Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1327s
  • max time network
    1802s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 11:31

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 52 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 51 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2328
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2656
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2556
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2336
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1788
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1368
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1244
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1188
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1080
                • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                  "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                  1⤵
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:2256
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                    2⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4052
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                      3⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:932
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2932
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3056
                    • C:\Users\Admin\AppData\Local\Temp\is-4GB6U.tmp\Install.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-4GB6U.tmp\Install.tmp" /SL5="$4014A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:3936
                      • C:\Users\Admin\AppData\Local\Temp\is-ENRPH.tmp\Ultra.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-ENRPH.tmp\Ultra.exe" /S /UID=burnerch1
                        4⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops file in Program Files directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4052
                        • C:\Program Files\Windows Security\IGLSKMCPFL\ultramediaburner.exe
                          "C:\Program Files\Windows Security\IGLSKMCPFL\ultramediaburner.exe" /VERYSILENT
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1172
                          • C:\Users\Admin\AppData\Local\Temp\is-OS4D9.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-OS4D9.tmp\ultramediaburner.tmp" /SL5="$6005C,281924,62464,C:\Program Files\Windows Security\IGLSKMCPFL\ultramediaburner.exe" /VERYSILENT
                            6⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:4000
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              7⤵
                              • Executes dropped EXE
                              PID:4116
                        • C:\Users\Admin\AppData\Local\Temp\79-63b97-3a2-4f7a3-19d5c639f34b4\Gamyzhozhyxa.exe
                          "C:\Users\Admin\AppData\Local\Temp\79-63b97-3a2-4f7a3-19d5c639f34b4\Gamyzhozhyxa.exe"
                          5⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1876
                        • C:\Users\Admin\AppData\Local\Temp\61-4bc63-962-5bb88-3b511b9235ebb\Qynaqavaepy.exe
                          "C:\Users\Admin\AppData\Local\Temp\61-4bc63-962-5bb88-3b511b9235ebb\Qynaqavaepy.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4160
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2jq25umw.4om\001.exe & exit
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4752
                            • C:\Users\Admin\AppData\Local\Temp\2jq25umw.4om\001.exe
                              C:\Users\Admin\AppData\Local\Temp\2jq25umw.4om\001.exe
                              7⤵
                              • Executes dropped EXE
                              PID:4876
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\installer.exe /qn CAMPAIGN="654" & exit
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4988
                            • C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\installer.exe
                              C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\installer.exe /qn CAMPAIGN="654"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Enumerates connected drives
                              • Modifies system certificate store
                              • Suspicious use of FindShellTrayWindow
                              PID:2196
                              • C:\Windows\SysWOW64\msiexec.exe
                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621078120 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                8⤵
                                  PID:6136
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1lhzxsqo.xru\hbggg.exe & exit
                              6⤵
                                PID:3736
                                • C:\Users\Admin\AppData\Local\Temp\1lhzxsqo.xru\hbggg.exe
                                  C:\Users\Admin\AppData\Local\Temp\1lhzxsqo.xru\hbggg.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4936
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4532
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5984
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:9152
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:6260
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gtcxm0o0.ab2\google-game.exe & exit
                                6⤵
                                  PID:4572
                                  • C:\Users\Admin\AppData\Local\Temp\gtcxm0o0.ab2\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\gtcxm0o0.ab2\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:4308
                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                      8⤵
                                      • Loads dropped DLL
                                      PID:5420
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\djt2u0t2.tdh\setup.exe & exit
                                  6⤵
                                    PID:648
                                    • C:\Users\Admin\AppData\Local\Temp\djt2u0t2.tdh\setup.exe
                                      C:\Users\Admin\AppData\Local\Temp\djt2u0t2.tdh\setup.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5960
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\djt2u0t2.tdh\setup.exe"
                                        8⤵
                                          PID:5808
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 1.1.1.1 -n 1 -w 3000
                                            9⤵
                                            • Runs ping.exe
                                            PID:4320
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pz5zfext.x2m\askinstall39.exe & exit
                                      6⤵
                                        PID:5700
                                        • C:\Users\Admin\AppData\Local\Temp\pz5zfext.x2m\askinstall39.exe
                                          C:\Users\Admin\AppData\Local\Temp\pz5zfext.x2m\askinstall39.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:6076
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            8⤵
                                              PID:5600
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                9⤵
                                                • Kills process with taskkill
                                                PID:2524
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dec1jk4b.vjd\customer1.exe & exit
                                          6⤵
                                            PID:5748
                                            • C:\Users\Admin\AppData\Local\Temp\dec1jk4b.vjd\customer1.exe
                                              C:\Users\Admin\AppData\Local\Temp\dec1jk4b.vjd\customer1.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5400
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:3216
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4696
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:9180
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:8740
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\undbfhjl.hsp\toolspab1.exe & exit
                                                6⤵
                                                  PID:2900
                                                  • C:\Users\Admin\AppData\Local\Temp\undbfhjl.hsp\toolspab1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\undbfhjl.hsp\toolspab1.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5100
                                                    • C:\Users\Admin\AppData\Local\Temp\undbfhjl.hsp\toolspab1.exe
                                                      C:\Users\Admin\AppData\Local\Temp\undbfhjl.hsp\toolspab1.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:1004
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dvhznnpy.s3d\GcleanerWW.exe /mixone & exit
                                                  6⤵
                                                    PID:2632
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\obzmzetm.el4\005.exe & exit
                                                    6⤵
                                                      PID:5956
                                                      • C:\Users\Admin\AppData\Local\Temp\obzmzetm.el4\005.exe
                                                        C:\Users\Admin\AppData\Local\Temp\obzmzetm.el4\005.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:6084
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u2q4z1om.1bq\installer.exe /qn CAMPAIGN="654" & exit
                                                      6⤵
                                                        PID:5628
                                                        • C:\Users\Admin\AppData\Local\Temp\u2q4z1om.1bq\installer.exe
                                                          C:\Users\Admin\AppData\Local\Temp\u2q4z1om.1bq\installer.exe /qn CAMPAIGN="654"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Enumerates connected drives
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:5448
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\u2q4z1om.1bq\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\u2q4z1om.1bq\ EXE_CMD_LINE="/forcecleanup /wintime 1621078120 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                            8⤵
                                                              PID:4868
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ler0drsp.dst\702564a0.exe & exit
                                                          6⤵
                                                            PID:5024
                                                            • C:\Users\Admin\AppData\Local\Temp\ler0drsp.dst\702564a0.exe
                                                              C:\Users\Admin\AppData\Local\Temp\ler0drsp.dst\702564a0.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:5704
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4q5rsfvf.ydt\app.exe /8-2222 & exit
                                                            6⤵
                                                              PID:4712
                                                              • C:\Users\Admin\AppData\Local\Temp\4q5rsfvf.ydt\app.exe
                                                                C:\Users\Admin\AppData\Local\Temp\4q5rsfvf.ydt\app.exe /8-2222
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4440
                                                                • C:\Users\Admin\AppData\Local\Temp\4q5rsfvf.ydt\app.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\4q5rsfvf.ydt\app.exe" /8-2222
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4840
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4252
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                        3⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2160
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1
                                                          4⤵
                                                          • Runs ping.exe
                                                          PID:680
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      PID:4280
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:648
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5632
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5204
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:9208
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:8964
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                    1⤵
                                                    • Drops file in System32 directory
                                                    PID:684
                                                    • C:\Users\Admin\AppData\Roaming\gwjighf
                                                      C:\Users\Admin\AppData\Roaming\gwjighf
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:9056
                                                      • C:\Users\Admin\AppData\Roaming\gwjighf
                                                        C:\Users\Admin\AppData\Roaming\gwjighf
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        PID:6564
                                                    • C:\Users\Admin\AppData\Roaming\utjighf
                                                      C:\Users\Admin\AppData\Roaming\utjighf
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      PID:9064
                                                    • C:\Users\Admin\AppData\Roaming\utjighf
                                                      C:\Users\Admin\AppData\Roaming\utjighf
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      PID:9024
                                                    • C:\Users\Admin\AppData\Roaming\gwjighf
                                                      C:\Users\Admin\AppData\Roaming\gwjighf
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:6708
                                                      • C:\Users\Admin\AppData\Roaming\gwjighf
                                                        C:\Users\Admin\AppData\Roaming\gwjighf
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        PID:3272
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                    1⤵
                                                      PID:68
                                                    • \??\c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                      1⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4004
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        2⤵
                                                        • Checks processor information in registry
                                                        • Modifies registry class
                                                        PID:4076
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        2⤵
                                                        • Drops file in System32 directory
                                                        • Checks processor information in registry
                                                        • Modifies data under HKEY_USERS
                                                        PID:3724
                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4972
                                                    • C:\Windows\system32\browser_broker.exe
                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                      1⤵
                                                        PID:3716
                                                      • C:\Windows\system32\msiexec.exe
                                                        C:\Windows\system32\msiexec.exe /V
                                                        1⤵
                                                        • Enumerates connected drives
                                                        • Drops file in Program Files directory
                                                        • Drops file in Windows directory
                                                        • Modifies registry class
                                                        PID:1492
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding BAE73CF8B7085320322D4857F2D2EC79 C
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:208
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding E18B537CBC39327FF7CD20781B8842EF
                                                          2⤵
                                                          • Blocklisted process makes network request
                                                          • Loads dropped DLL
                                                          PID:6008
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:5584
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 582E05D760134C0FEBAB4EA502D3B6E9 E Global\MSI0000
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:5512
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding E6C8B42452F61703DF3AED4E9FCBA253 C
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:5808
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding E931F609E9CBA9DBAD24B63F0D982991
                                                          2⤵
                                                          • Blocklisted process makes network request
                                                          • Loads dropped DLL
                                                          PID:5104
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:5644
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6D937808A8DCD51C57E473F5098DE955 E Global\MSI0000
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:5496
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4816
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies Internet Explorer settings
                                                        • Modifies registry class
                                                        PID:4304
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        PID:5368
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        PID:4932
                                                      • C:\Users\Admin\AppData\Local\Temp\953C.exe
                                                        C:\Users\Admin\AppData\Local\Temp\953C.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Drops file in Windows directory
                                                        PID:6112
                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                          2⤵
                                                            PID:5060
                                                          • C:\Windows\System\svchost.exe
                                                            "C:\Windows\System\svchost.exe" formal
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:5228
                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                              3⤵
                                                                PID:4236
                                                              • C:\Windows\System\spoolsv.exe
                                                                "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5536
                                                          • C:\Users\Admin\AppData\Local\Temp\9915.exe
                                                            C:\Users\Admin\AppData\Local\Temp\9915.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4752
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              2⤵
                                                                PID:1884
                                                            • C:\Users\Admin\AppData\Local\Temp\9ED3.exe
                                                              C:\Users\Admin\AppData\Local\Temp\9ED3.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:188
                                                            • C:\Users\Admin\AppData\Local\Temp\A29D.exe
                                                              C:\Users\Admin\AppData\Local\Temp\A29D.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:5184
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:4924
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:3216
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:5820
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:5412
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:2180
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:4984
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:4272
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:5696
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:5836
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                        1⤵
                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                        • Modifies Internet Explorer settings
                                                                        PID:3716
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6184
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:6244
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6456
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:6552
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:7004
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -u -p 7004 -s 1980
                                                                          2⤵
                                                                          • Program crash
                                                                          PID:7152
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                          PID:7260
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:7352
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:8640
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 8640 -s 1776
                                                                            2⤵
                                                                            • Program crash
                                                                            PID:8768
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          • Modifies registry class
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:8880
                                                                        • C:\Windows\system32\browser_broker.exe
                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                          1⤵
                                                                            PID:6324
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:8808
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:8836
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            • Modifies registry class
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:9188
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            PID:9072
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:8656
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:4812
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:6360
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:8708
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:8636
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                                PID:204
                                                                              • C:\Users\Admin\AppData\Local\Temp\5AAD.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5AAD.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:8740
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                  PID:8688
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:9264
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:9892

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v6

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files\Windows Security\IGLSKMCPFL\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\Windows Security\IGLSKMCPFL\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\install.dat
                                                                                      MD5

                                                                                      806c3221a013fec9530762750556c332

                                                                                      SHA1

                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                      SHA256

                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                      SHA512

                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                    • C:\Program Files\install.dll
                                                                                      MD5

                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                      SHA1

                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                      SHA256

                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                      SHA512

                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                      MD5

                                                                                      c9c05498df604005e290bcfa6ddf5b49

                                                                                      SHA1

                                                                                      df68188862ca007913d2cdbfe6bf0ce1c65ef704

                                                                                      SHA256

                                                                                      42cd02feeef92325941730e2bf3a5b5fdbed87e5c28821abad93f114c7e084e2

                                                                                      SHA512

                                                                                      0b18d6abb01a39a14ec582f8334bb3c3699f7a2f86bfea432d3de69969374451181b49214b0814f97f613e210889cfaf2cdb32dda9aa8c746a8598795a330c59

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                      MD5

                                                                                      d3e329614ca58b2c42723e0281a7ac57

                                                                                      SHA1

                                                                                      8d2b7e56720fdc4db8734a954c77d7a671491084

                                                                                      SHA256

                                                                                      3e3adb4f7ebc89a9849cf99c6e0ca92e3d0bae616a9b21ea5267a709787627b0

                                                                                      SHA512

                                                                                      094669f029d13a7a548dc13bf1d1d0dce402c1188f5e87e98bd1522843fbff7f9319c5e034769159e9222ab33bdf7bab252e724d8151cc751a4978be29bb6447

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                      MD5

                                                                                      8ad40a1bb2a4d851d2f8319d3d8288d7

                                                                                      SHA1

                                                                                      0f1e8d1447029fa9326f68cdbf7612fb8a7fdc96

                                                                                      SHA256

                                                                                      fa06e993ee726f798badefedc163b3547291dbcdcf8e2a31c4171eb835e4b8d4

                                                                                      SHA512

                                                                                      fcda60c4e9fa9a10d9056c7e1f44423c8c3eb2cba37caebb71536e7c8f32d2a47a4103b2f5bc2ebd155198225d5259396d35c064600376ec9c716515030327be

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                      MD5

                                                                                      cfb50cc0dbf415622588f5f8205198ea

                                                                                      SHA1

                                                                                      3967486ec1ebf4d77c19ae7740337fb9fb54ee0a

                                                                                      SHA256

                                                                                      c6111c085cc5b04243cfe01d3da527204fcad7f56c6901d5560e84d5d4a2cf65

                                                                                      SHA512

                                                                                      b0d7d7d2ded5c8fe14ca50844a91a6fe35b93bc3f3e4d281ff2d453bd223d1a690e6d7a00eaac08e992b7aac6d63859105fa44a7bae66f1f25fe42c0de004c73

                                                                                    • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                      MD5

                                                                                      ef7b172c81f03a3a650bcfd766da3936

                                                                                      SHA1

                                                                                      2726ac38466d4aae7151a06689db6e3f15461d19

                                                                                      SHA256

                                                                                      75a4fe7525976e60770086a3458947fa69d81ed391510340bd2e11137d503930

                                                                                      SHA512

                                                                                      c1a99e91e7aec8ed7f560da7053d99f2d52b99bb84494ae194eecd1b450cb29dafbccfdfa89a0f99552753dc21b6c928aa32ef16ddf13e6dcebed5654189dc4c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1lhzxsqo.xru\hbggg.exe
                                                                                      MD5

                                                                                      e6f6fd13001b8df1af345df56caba5de

                                                                                      SHA1

                                                                                      4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                      SHA256

                                                                                      be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                      SHA512

                                                                                      2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1lhzxsqo.xru\hbggg.exe
                                                                                      MD5

                                                                                      e6f6fd13001b8df1af345df56caba5de

                                                                                      SHA1

                                                                                      4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                      SHA256

                                                                                      be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                      SHA512

                                                                                      2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\2jq25umw.4om\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\2jq25umw.4om\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\61-4bc63-962-5bb88-3b511b9235ebb\Kenessey.txt
                                                                                      MD5

                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                      SHA1

                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                      SHA256

                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                      SHA512

                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\61-4bc63-962-5bb88-3b511b9235ebb\Qynaqavaepy.exe
                                                                                      MD5

                                                                                      ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                      SHA1

                                                                                      7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                      SHA256

                                                                                      257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                      SHA512

                                                                                      7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                    • C:\Users\Admin\AppData\Local\Temp\61-4bc63-962-5bb88-3b511b9235ebb\Qynaqavaepy.exe
                                                                                      MD5

                                                                                      ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                      SHA1

                                                                                      7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                      SHA256

                                                                                      257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                      SHA512

                                                                                      7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                    • C:\Users\Admin\AppData\Local\Temp\61-4bc63-962-5bb88-3b511b9235ebb\Qynaqavaepy.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\79-63b97-3a2-4f7a3-19d5c639f34b4\Gamyzhozhyxa.exe
                                                                                      MD5

                                                                                      e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                      SHA1

                                                                                      68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                      SHA256

                                                                                      8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                      SHA512

                                                                                      a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                    • C:\Users\Admin\AppData\Local\Temp\79-63b97-3a2-4f7a3-19d5c639f34b4\Gamyzhozhyxa.exe
                                                                                      MD5

                                                                                      e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                      SHA1

                                                                                      68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                      SHA256

                                                                                      8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                      SHA512

                                                                                      a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                    • C:\Users\Admin\AppData\Local\Temp\79-63b97-3a2-4f7a3-19d5c639f34b4\Gamyzhozhyxa.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIA88C.tmp
                                                                                      MD5

                                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                                      SHA1

                                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                      SHA256

                                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                      SHA512

                                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIAED6.tmp
                                                                                      MD5

                                                                                      43d68e8389e7df33189d1c1a05a19ac8

                                                                                      SHA1

                                                                                      caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                      SHA256

                                                                                      85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                      SHA512

                                                                                      58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                      MD5

                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                      SHA1

                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                      SHA256

                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                      SHA512

                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                      MD5

                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                      SHA1

                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                      SHA256

                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                      SHA512

                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                      MD5

                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                      SHA1

                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                      SHA256

                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                      SHA512

                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                      MD5

                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                      SHA1

                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                      SHA256

                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                      SHA512

                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      MD5

                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                      SHA1

                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                      SHA256

                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                      SHA512

                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      MD5

                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                      SHA1

                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                      SHA256

                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                      SHA512

                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      MD5

                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                      SHA1

                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                      SHA256

                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                      SHA512

                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      MD5

                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                      SHA1

                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                      SHA256

                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                      SHA512

                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                      MD5

                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                      SHA1

                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                      SHA256

                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                      SHA512

                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                      MD5

                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                      SHA1

                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                      SHA256

                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                      SHA512

                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\installer.exe
                                                                                      MD5

                                                                                      c313ddb7df24003d25bf62c5a218b215

                                                                                      SHA1

                                                                                      20a3404b7e17b530885fa0be130e784f827986ee

                                                                                      SHA256

                                                                                      e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                      SHA512

                                                                                      542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                    • C:\Users\Admin\AppData\Local\Temp\a1pphkfd.woe\installer.exe
                                                                                      MD5

                                                                                      c313ddb7df24003d25bf62c5a218b215

                                                                                      SHA1

                                                                                      20a3404b7e17b530885fa0be130e784f827986ee

                                                                                      SHA256

                                                                                      e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                      SHA512

                                                                                      542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                    • C:\Users\Admin\AppData\Local\Temp\djt2u0t2.tdh\setup.exe
                                                                                      MD5

                                                                                      a2e98e2a9a2a80081d0083e4e24d2705

                                                                                      SHA1

                                                                                      61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                      SHA256

                                                                                      f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                      SHA512

                                                                                      241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\djt2u0t2.tdh\setup.exe
                                                                                      MD5

                                                                                      a2e98e2a9a2a80081d0083e4e24d2705

                                                                                      SHA1

                                                                                      61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                      SHA256

                                                                                      f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                      SHA512

                                                                                      241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gtcxm0o0.ab2\google-game.exe
                                                                                      MD5

                                                                                      fc191886af8128ecd1c1fdfa194d7969

                                                                                      SHA1

                                                                                      45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                      SHA256

                                                                                      7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                      SHA512

                                                                                      2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gtcxm0o0.ab2\google-game.exe
                                                                                      MD5

                                                                                      fc191886af8128ecd1c1fdfa194d7969

                                                                                      SHA1

                                                                                      45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                      SHA256

                                                                                      7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                      SHA512

                                                                                      2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                      MD5

                                                                                      ad6063d577d58ca8ca6b78897dfd9edd

                                                                                      SHA1

                                                                                      c72a768890ff2a470116eba419275d5dc962ac70

                                                                                      SHA256

                                                                                      8b0d6e949047f7858e452d6a3b70f4892ce607ee0a8441f56ac3cdcc36aa41bb

                                                                                      SHA512

                                                                                      305f680b181b09c951b6b752ef81fab3c0ce36cfef713684bb9040d185e0f6cb272a88623876b0ff160cb2ccb98870f9a61efcb996b00081426a6bd86df7a403

                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                      SHA1

                                                                                      ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                      SHA256

                                                                                      a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                      SHA512

                                                                                      9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-4GB6U.tmp\Install.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ENRPH.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ENRPH.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OS4D9.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OS4D9.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                      MD5

                                                                                      98e537669f4ce0062f230a14bcfcaf35

                                                                                      SHA1

                                                                                      a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                      SHA256

                                                                                      6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                      SHA512

                                                                                      1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                    • C:\Windows\Installer\MSID121.tmp
                                                                                      MD5

                                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                      SHA1

                                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                      SHA256

                                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                      SHA512

                                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                      SHA1

                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                      SHA256

                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                      SHA512

                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                    • \Users\Admin\AppData\Local\Temp\INAA7FD.tmp
                                                                                      MD5

                                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                      SHA1

                                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                      SHA256

                                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                      SHA512

                                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                    • \Users\Admin\AppData\Local\Temp\MSIA88C.tmp
                                                                                      MD5

                                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                                      SHA1

                                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                      SHA256

                                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                      SHA512

                                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                    • \Users\Admin\AppData\Local\Temp\MSIAED6.tmp
                                                                                      MD5

                                                                                      43d68e8389e7df33189d1c1a05a19ac8

                                                                                      SHA1

                                                                                      caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                      SHA256

                                                                                      85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                      SHA512

                                                                                      58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                      SHA1

                                                                                      ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                      SHA256

                                                                                      a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                      SHA512

                                                                                      9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                    • \Users\Admin\AppData\Local\Temp\is-ENRPH.tmp\idp.dll
                                                                                      MD5

                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                      SHA1

                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                      SHA256

                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                      SHA512

                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                      MD5

                                                                                      2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                      SHA1

                                                                                      383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                      SHA256

                                                                                      39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                      SHA512

                                                                                      ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                      MD5

                                                                                      2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                      SHA1

                                                                                      383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                      SHA256

                                                                                      39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                      SHA512

                                                                                      ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                    • \Windows\Installer\MSID121.tmp
                                                                                      MD5

                                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                      SHA1

                                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                      SHA256

                                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                      SHA512

                                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                    • memory/68-170-0x000001F928680000-0x000001F9286F0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/208-275-0x0000000000000000-mapping.dmp
                                                                                    • memory/648-327-0x0000000000000000-mapping.dmp
                                                                                    • memory/648-354-0x0000000000000000-mapping.dmp
                                                                                    • memory/680-252-0x0000000000000000-mapping.dmp
                                                                                    • memory/684-297-0x000001AEBB230000-0x000001AEBB2A0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/684-178-0x000001AEBB140000-0x000001AEBB1B0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/932-130-0x0000000003510000-0x000000000356C000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/932-119-0x0000000000000000-mapping.dmp
                                                                                    • memory/932-128-0x0000000004D38000-0x0000000004E39000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/1004-351-0x0000000000402F68-mapping.dmp
                                                                                    • memory/1080-176-0x000001FF31200000-0x000001FF31270000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1172-209-0x0000000000000000-mapping.dmp
                                                                                    • memory/1172-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/1188-184-0x000001E98CE40000-0x000001E98CEB0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1188-308-0x000001E98D410000-0x000001E98D480000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1244-186-0x0000023801620000-0x0000023801690000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1244-312-0x0000023801710000-0x0000023801780000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1368-302-0x000002668E300000-0x000002668E370000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1368-151-0x000002668DC00000-0x000002668DC02000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1368-180-0x000002668DB90000-0x000002668DC00000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1368-299-0x000002668DC00000-0x000002668DC02000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1368-301-0x000002668DB20000-0x000002668DB6B000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/1788-305-0x00000230EEEB0000-0x00000230EEF20000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1788-182-0x00000230EEE40000-0x00000230EEEB0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1876-216-0x0000000000000000-mapping.dmp
                                                                                    • memory/1876-225-0x0000000002ED0000-0x0000000002ED2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2160-251-0x0000000000000000-mapping.dmp
                                                                                    • memory/2196-253-0x0000000000000000-mapping.dmp
                                                                                    • memory/2328-172-0x000001C9CFF80000-0x000001C9CFFF0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2336-174-0x00000243EBC80000-0x00000243EBCF0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2524-350-0x0000000000000000-mapping.dmp
                                                                                    • memory/2556-166-0x000001A736000000-0x000001A736070000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2632-357-0x0000000000000000-mapping.dmp
                                                                                    • memory/2640-316-0x0000015D8E130000-0x0000015D8E1A0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2640-188-0x0000015D8D500000-0x0000015D8D570000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2656-190-0x000001CB60280000-0x000001CB602F0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2900-343-0x0000000000000000-mapping.dmp
                                                                                    • memory/2932-169-0x0000000000CD0000-0x0000000000CD2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2932-139-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2932-133-0x0000000000C80000-0x0000000000C9C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/2932-129-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2932-126-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2932-120-0x0000000000000000-mapping.dmp
                                                                                    • memory/3056-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/3056-191-0x0000000000000000-mapping.dmp
                                                                                    • memory/3216-348-0x0000000000000000-mapping.dmp
                                                                                    • memory/3724-207-0x0000017951A10000-0x0000017951A5B000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/3724-260-0x0000017954200000-0x0000017954305000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/3724-208-0x0000017951D40000-0x0000017951DB0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/3724-204-0x00007FF7BE564060-mapping.dmp
                                                                                    • memory/3736-255-0x0000000000000000-mapping.dmp
                                                                                    • memory/3936-196-0x0000000000000000-mapping.dmp
                                                                                    • memory/3936-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4000-222-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4000-213-0x0000000000000000-mapping.dmp
                                                                                    • memory/4004-162-0x000001EA721B0000-0x000001EA721FB000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/4004-163-0x000001EA72270000-0x000001EA722E0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/4004-313-0x000001EA72470000-0x000001EA724E0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/4052-203-0x0000000000850000-0x0000000000852000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4052-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/4052-116-0x0000000000000000-mapping.dmp
                                                                                    • memory/4076-167-0x000001C63FB70000-0x000001C63FBE0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/4076-134-0x00007FF7BE564060-mapping.dmp
                                                                                    • memory/4116-239-0x0000000002492000-0x0000000002494000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4116-221-0x0000000000000000-mapping.dmp
                                                                                    • memory/4116-241-0x0000000002495000-0x0000000002497000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4116-240-0x0000000002494000-0x0000000002495000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4116-227-0x0000000002490000-0x0000000002492000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4160-226-0x0000000000000000-mapping.dmp
                                                                                    • memory/4160-238-0x00000000005B2000-0x00000000005B4000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4160-231-0x00000000005B0000-0x00000000005B2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4160-242-0x00000000005B5000-0x00000000005B6000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4252-232-0x0000000000000000-mapping.dmp
                                                                                    • memory/4252-235-0x00000000003F0000-0x00000000003FD000-memory.dmp
                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4280-267-0x0000000000000000-mapping.dmp
                                                                                    • memory/4308-278-0x0000000000000000-mapping.dmp
                                                                                    • memory/4320-346-0x0000000000000000-mapping.dmp
                                                                                    • memory/4440-366-0x0000000000000000-mapping.dmp
                                                                                    • memory/4532-264-0x0000000000000000-mapping.dmp
                                                                                    • memory/4572-272-0x0000000000000000-mapping.dmp
                                                                                    • memory/4696-352-0x0000000000000000-mapping.dmp
                                                                                    • memory/4712-365-0x0000000000000000-mapping.dmp
                                                                                    • memory/4752-369-0x0000000000000000-mapping.dmp
                                                                                    • memory/4752-244-0x0000000000000000-mapping.dmp
                                                                                    • memory/4876-248-0x00000000004B0000-0x00000000004C0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4876-245-0x0000000000000000-mapping.dmp
                                                                                    • memory/4876-249-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/4936-261-0x0000000000000000-mapping.dmp
                                                                                    • memory/4988-250-0x0000000000000000-mapping.dmp
                                                                                    • memory/5024-362-0x0000000000000000-mapping.dmp
                                                                                    • memory/5060-368-0x0000000000000000-mapping.dmp
                                                                                    • memory/5100-347-0x0000000000000000-mapping.dmp
                                                                                    • memory/5204-356-0x0000000000000000-mapping.dmp
                                                                                    • memory/5400-345-0x0000000000000000-mapping.dmp
                                                                                    • memory/5420-296-0x00000000048B3000-0x00000000049B4000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/5420-285-0x0000000000000000-mapping.dmp
                                                                                    • memory/5420-298-0x00000000049D0000-0x0000000004A2C000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/5448-361-0x0000000000000000-mapping.dmp
                                                                                    • memory/5512-353-0x0000000000000000-mapping.dmp
                                                                                    • memory/5584-342-0x0000000000000000-mapping.dmp
                                                                                    • memory/5600-349-0x0000000000000000-mapping.dmp
                                                                                    • memory/5628-360-0x0000000000000000-mapping.dmp
                                                                                    • memory/5632-355-0x0000000000000000-mapping.dmp
                                                                                    • memory/5700-332-0x0000000000000000-mapping.dmp
                                                                                    • memory/5704-363-0x0000000000000000-mapping.dmp
                                                                                    • memory/5748-341-0x0000000000000000-mapping.dmp
                                                                                    • memory/5808-344-0x0000000000000000-mapping.dmp
                                                                                    • memory/5808-364-0x0000000000000000-mapping.dmp
                                                                                    • memory/5956-358-0x0000000000000000-mapping.dmp
                                                                                    • memory/5960-333-0x0000000000000000-mapping.dmp
                                                                                    • memory/5984-318-0x0000000000000000-mapping.dmp
                                                                                    • memory/6008-336-0x0000000000000000-mapping.dmp
                                                                                    • memory/6076-340-0x0000000000000000-mapping.dmp
                                                                                    • memory/6084-359-0x0000000000000000-mapping.dmp
                                                                                    • memory/6112-367-0x0000000000000000-mapping.dmp
                                                                                    • memory/6136-322-0x0000000000000000-mapping.dmp