Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    1802s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    23-09-2021 21:08

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 46 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:396
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1160
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
        1⤵
        • Drops file in System32 directory
        PID:1064
        • C:\Users\Admin\AppData\Roaming\iwwbgde
          C:\Users\Admin\AppData\Roaming\iwwbgde
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5056
        • C:\Users\Admin\AppData\Roaming\iwwbgde
          C:\Users\Admin\AppData\Roaming\iwwbgde
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4068
        • C:\Users\Admin\AppData\Roaming\iwwbgde
          C:\Users\Admin\AppData\Roaming\iwwbgde
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1176
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s BITS
          1⤵
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          PID:4688
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2676
              • C:\Windows\system32\wbem\WMIADAP.EXE
                wmiadap.exe /F /T /R
                2⤵
                  PID:3040
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2548
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2404
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                      PID:2384
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                      1⤵
                        PID:1860
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                        1⤵
                          PID:1412
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                          1⤵
                            PID:1392
                          • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3708
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3440
                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1728
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  4⤵
                                    PID:4512
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2060
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4408
                                    • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1917b8fb5f09db8.exe
                                      Sun1917b8fb5f09db8.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:668
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:776
                                    • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun193fda712d9f1.exe
                                      Sun193fda712d9f1.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:336
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:412
                                    • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19e4ade31b2a.exe
                                      Sun19e4ade31b2a.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:536
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
                                    4⤵
                                      PID:4384
                                      • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19262b9e49ad.exe
                                        Sun19262b9e49ad.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2432
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          6⤵
                                            PID:3912
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              7⤵
                                              • Kills process with taskkill
                                              PID:5356
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4520
                                        • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1908b94df837b3158.exe
                                          Sun1908b94df837b3158.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:888
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3700
                                        • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun191101c1aaa.exe
                                          Sun191101c1aaa.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:944
                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4124
                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:3488
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                8⤵
                                                  PID:6328
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                    9⤵
                                                    • Creates scheduled task(s)
                                                    PID:6568
                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:7108
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                    9⤵
                                                      PID:6612
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                        10⤵
                                                        • Creates scheduled task(s)
                                                        PID:6640
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4192
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                      9⤵
                                                        PID:6880
                                                  • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4424
                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2984
                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:732
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 808
                                                      8⤵
                                                      • Program crash
                                                      PID:1204
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 840
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Program crash
                                                      PID:4852
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 900
                                                      8⤵
                                                      • Program crash
                                                      PID:5168
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 964
                                                      8⤵
                                                      • Program crash
                                                      PID:5384
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 996
                                                      8⤵
                                                      • Program crash
                                                      PID:5616
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 1140
                                                      8⤵
                                                      • Program crash
                                                      PID:5740
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 1168
                                                      8⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:5900
                                                  • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3804
                                                  • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1300
                                                  • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2672
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -u -p 2672 -s 1568
                                                      8⤵
                                                      • Program crash
                                                      PID:3412
                                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4120
                                                    • C:\Users\Admin\AppData\Local\Temp\is-SLLOE.tmp\setup_2.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-SLLOE.tmp\setup_2.tmp" /SL5="$10258,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:4456
                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:2096
                                                        • C:\Users\Admin\AppData\Local\Temp\is-20NAA.tmp\setup_2.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-20NAA.tmp\setup_2.tmp" /SL5="$30112,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:2020
                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:2128
                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                    7⤵
                                                      PID:4852
                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4416
                                                    • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4332
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                                                4⤵
                                                  PID:4348
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1905815e51282417.exe
                                                    Sun1905815e51282417.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1792
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                                                  4⤵
                                                    PID:3116
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1966fb31dd5a07.exe
                                                      Sun1966fb31dd5a07.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:2428
                                                      • C:\Users\Admin\AppData\Local\Temp\is-L8HT1.tmp\Sun1966fb31dd5a07.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-L8HT1.tmp\Sun1966fb31dd5a07.tmp" /SL5="$301F4,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1966fb31dd5a07.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:4160
                                                        • C:\Users\Admin\AppData\Local\Temp\is-A1KIF.tmp\Ze2ro.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-A1KIF.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                          7⤵
                                                          • Drops file in Drivers directory
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Drops file in Program Files directory
                                                          PID:608
                                                          • C:\Program Files\Windows Photo Viewer\TBWLNYCWXU\ultramediaburner.exe
                                                            "C:\Program Files\Windows Photo Viewer\TBWLNYCWXU\ultramediaburner.exe" /VERYSILENT
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5520
                                                            • C:\Users\Admin\AppData\Local\Temp\is-8IGN7.tmp\ultramediaburner.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-8IGN7.tmp\ultramediaburner.tmp" /SL5="$20348,281924,62464,C:\Program Files\Windows Photo Viewer\TBWLNYCWXU\ultramediaburner.exe" /VERYSILENT
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5560
                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:3844
                                                          • C:\Users\Admin\AppData\Local\Temp\9b-4c417-53e-1359a-bb84ec6b2d77a\Dafybaejasae.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\9b-4c417-53e-1359a-bb84ec6b2d77a\Dafybaejasae.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            PID:5576
                                                          • C:\Users\Admin\AppData\Local\Temp\c1-a5fc7-b1c-c4faa-286a8450c6111\Gewokuguwo.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\c1-a5fc7-b1c-c4faa-286a8450c6111\Gewokuguwo.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1216
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ypk3eh0b.ug3\GcleanerEU.exe /eufive & exit
                                                              9⤵
                                                                PID:6196
                                                                • C:\Users\Admin\AppData\Local\Temp\ypk3eh0b.ug3\GcleanerEU.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\ypk3eh0b.ug3\GcleanerEU.exe /eufive
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:6832
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b1xohwfh.h0f\installer.exe /qn CAMPAIGN="654" & exit
                                                                9⤵
                                                                  PID:6468
                                                                  • C:\Users\Admin\AppData\Local\Temp\b1xohwfh.h0f\installer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\b1xohwfh.h0f\installer.exe /qn CAMPAIGN="654"
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Enumerates connected drives
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:6784
                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\b1xohwfh.h0f\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\b1xohwfh.h0f\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632431142 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                      11⤵
                                                                        PID:5812
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fjqpxrvi.lhx\anyname.exe & exit
                                                                    9⤵
                                                                      PID:7044
                                                                      • C:\Users\Admin\AppData\Local\Temp\fjqpxrvi.lhx\anyname.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\fjqpxrvi.lhx\anyname.exe
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:3172
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ezaxcxpn.1pk\customer2.exe & exit
                                                                      9⤵
                                                                        PID:4640
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yiojyzgj.yk3\gcleaner.exe /mixfive & exit
                                                                        9⤵
                                                                          PID:3336
                                                                          • C:\Users\Admin\AppData\Local\Temp\yiojyzgj.yk3\gcleaner.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\yiojyzgj.yk3\gcleaner.exe /mixfive
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            PID:896
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m2qwfpke.4jj\autosubplayer.exe /S & exit
                                                                          9⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:5824
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4192
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun195a1614ec24e6a.exe
                                                                  Sun195a1614ec24e6a.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:988
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                                                                4⤵
                                                                  PID:3992
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun198361825f4.exe
                                                                    Sun198361825f4.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1420
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3848
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19eb40faaaa9.exe
                                                                    Sun19eb40faaaa9.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:1336
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 1616
                                                                      6⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Drops file in Windows directory
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:664
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3216
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19de8ff4b6aefeb8.exe
                                                                    Sun19de8ff4b6aefeb8.exe /mixone
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:1224
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 656
                                                                      6⤵
                                                                      • Program crash
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3640
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 672
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:2400
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 724
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:5144
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 692
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:5348
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 864
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:5652
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 904
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:5796
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            PID:3192
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:3700
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            PID:5872
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                              2⤵
                                                              • Loads dropped DLL
                                                              PID:5912
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5912 -s 624
                                                                3⤵
                                                                • Program crash
                                                                PID:5980
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies Internet Explorer settings
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:6264
                                                          • C:\Windows\system32\browser_broker.exe
                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                            1⤵
                                                            • Modifies Internet Explorer settings
                                                            PID:6396
                                                          • C:\Windows\system32\msiexec.exe
                                                            C:\Windows\system32\msiexec.exe /V
                                                            1⤵
                                                            • Enumerates connected drives
                                                            • Drops file in Program Files directory
                                                            • Drops file in Windows directory
                                                            • Modifies data under HKEY_USERS
                                                            • Modifies registry class
                                                            PID:5944
                                                            • C:\Windows\syswow64\MsiExec.exe
                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 4DD9B694F8AD740CF7EBAC521341EBA5 C
                                                              2⤵
                                                              • Loads dropped DLL
                                                              PID:5196
                                                            • C:\Windows\syswow64\MsiExec.exe
                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 5849F87FB2174C7B62DDBA821C6977D2
                                                              2⤵
                                                              • Blocklisted process makes network request
                                                              • Loads dropped DLL
                                                              PID:6648
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                3⤵
                                                                • Kills process with taskkill
                                                                PID:6756
                                                            • C:\Windows\syswow64\MsiExec.exe
                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 7CBF008AE2AA88C48B3770C35B4E34B2 E Global\MSI0000
                                                              2⤵
                                                              • Loads dropped DLL
                                                              PID:892
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Modifies registry class
                                                            • Suspicious behavior: MapViewOfSection
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5544
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies Internet Explorer settings
                                                            • Modifies registry class
                                                            PID:3988
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Modifies registry class
                                                            PID:6948
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                            1⤵
                                                              PID:4308
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:6992
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:6464
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5672
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              PID:4496
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:6732
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:6156
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4776
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              PID:6632
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5432
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:6788
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2332
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              PID:3440
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:6300
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:4808
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:6648
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              PID:5604
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              PID:6272
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              PID:4180
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              PID:4220
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Modifies registry class
                                                              PID:5708
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                                PID:6664

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                              Execution

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Persistence

                                                              Registry Run Keys / Startup Folder

                                                              1
                                                              T1060

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Privilege Escalation

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Defense Evasion

                                                              Modify Registry

                                                              3
                                                              T1112

                                                              Install Root Certificate

                                                              1
                                                              T1130

                                                              Credential Access

                                                              Credentials in Files

                                                              2
                                                              T1081

                                                              Discovery

                                                              Software Discovery

                                                              1
                                                              T1518

                                                              Query Registry

                                                              5
                                                              T1012

                                                              System Information Discovery

                                                              5
                                                              T1082

                                                              Peripheral Device Discovery

                                                              2
                                                              T1120

                                                              Collection

                                                              Data from Local System

                                                              2
                                                              T1005

                                                              Command and Control

                                                              Web Service

                                                              1
                                                              T1102

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                MD5

                                                                568e59b049157be578b13da25b110351

                                                                SHA1

                                                                7f134a0efd5cda9c2898de51504ba159819ede59

                                                                SHA256

                                                                98ff038dffbc25ded38d5041a157dc3e8a14b92394358446db4dc3e6d5593ee6

                                                                SHA512

                                                                c020b4d1bef1bf2be6820dc904b61b314f24dc1809a7e97ab1e3d6ba217ee7b282f70def44879effec54425f000403175725f219eb4d165be422ab104902dc90

                                                              • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                MD5

                                                                568e59b049157be578b13da25b110351

                                                                SHA1

                                                                7f134a0efd5cda9c2898de51504ba159819ede59

                                                                SHA256

                                                                98ff038dffbc25ded38d5041a157dc3e8a14b92394358446db4dc3e6d5593ee6

                                                                SHA512

                                                                c020b4d1bef1bf2be6820dc904b61b314f24dc1809a7e97ab1e3d6ba217ee7b282f70def44879effec54425f000403175725f219eb4d165be422ab104902dc90

                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                MD5

                                                                e511bb4cf31a2307b6f3445a869bcf31

                                                                SHA1

                                                                76f5c6e8df733ac13d205d426831ed7672a05349

                                                                SHA256

                                                                56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                SHA512

                                                                9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                              • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                MD5

                                                                ce31e837ebcd0856a520a76343ec3ec5

                                                                SHA1

                                                                ca3931f935f8b87c2766ed4e2f440694dc63bfbf

                                                                SHA256

                                                                9a64261e29e62cf06652863b49f86b85183ea14302eede53eb075245c70b012b

                                                                SHA512

                                                                fc778da36ad7c17b6bd53f884441f992c6eb56e8502f511c92c533dcc7330bf4a6e6df9d051fa5ed7f913d8dd23a9ee5181ee71843a73c8dcb0a3df4bcf1cc14

                                                              • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                MD5

                                                                ce31e837ebcd0856a520a76343ec3ec5

                                                                SHA1

                                                                ca3931f935f8b87c2766ed4e2f440694dc63bfbf

                                                                SHA256

                                                                9a64261e29e62cf06652863b49f86b85183ea14302eede53eb075245c70b012b

                                                                SHA512

                                                                fc778da36ad7c17b6bd53f884441f992c6eb56e8502f511c92c533dcc7330bf4a6e6df9d051fa5ed7f913d8dd23a9ee5181ee71843a73c8dcb0a3df4bcf1cc14

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1905815e51282417.exe
                                                                MD5

                                                                1aecd083bbec326d90698a79f73749d7

                                                                SHA1

                                                                1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                SHA256

                                                                d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                SHA512

                                                                c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1905815e51282417.exe
                                                                MD5

                                                                1aecd083bbec326d90698a79f73749d7

                                                                SHA1

                                                                1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                SHA256

                                                                d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                SHA512

                                                                c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1908b94df837b3158.exe
                                                                MD5

                                                                26c211413dfd432a9ce28c19a67910a1

                                                                SHA1

                                                                dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                SHA256

                                                                e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                SHA512

                                                                4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1908b94df837b3158.exe
                                                                MD5

                                                                26c211413dfd432a9ce28c19a67910a1

                                                                SHA1

                                                                dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                SHA256

                                                                e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                SHA512

                                                                4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun191101c1aaa.exe
                                                                MD5

                                                                ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                SHA1

                                                                f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                SHA256

                                                                03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                SHA512

                                                                ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun191101c1aaa.exe
                                                                MD5

                                                                ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                SHA1

                                                                f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                SHA256

                                                                03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                SHA512

                                                                ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1917b8fb5f09db8.exe
                                                                MD5

                                                                8a40bac445ecb19f7cb8995b5ae9390b

                                                                SHA1

                                                                2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                SHA256

                                                                5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                SHA512

                                                                60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1917b8fb5f09db8.exe
                                                                MD5

                                                                8a40bac445ecb19f7cb8995b5ae9390b

                                                                SHA1

                                                                2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                SHA256

                                                                5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                SHA512

                                                                60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19262b9e49ad.exe
                                                                MD5

                                                                1ba385ddf10fcc6526f9a443cb27d956

                                                                SHA1

                                                                a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                SHA256

                                                                ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                SHA512

                                                                1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19262b9e49ad.exe
                                                                MD5

                                                                1ba385ddf10fcc6526f9a443cb27d956

                                                                SHA1

                                                                a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                SHA256

                                                                ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                SHA512

                                                                1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun193fda712d9f1.exe
                                                                MD5

                                                                535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                SHA1

                                                                cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                SHA256

                                                                d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                SHA512

                                                                6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun193fda712d9f1.exe
                                                                MD5

                                                                535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                SHA1

                                                                cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                SHA256

                                                                d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                SHA512

                                                                6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun195a1614ec24e6a.exe
                                                                MD5

                                                                9b7319450f0633337955342ae97fa060

                                                                SHA1

                                                                4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                SHA256

                                                                c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                SHA512

                                                                e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun195a1614ec24e6a.exe
                                                                MD5

                                                                9b7319450f0633337955342ae97fa060

                                                                SHA1

                                                                4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                SHA256

                                                                c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                SHA512

                                                                e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1966fb31dd5a07.exe
                                                                MD5

                                                                29158d5c6096b12a039400f7ae1eaf0e

                                                                SHA1

                                                                940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                SHA256

                                                                36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                SHA512

                                                                366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun1966fb31dd5a07.exe
                                                                MD5

                                                                29158d5c6096b12a039400f7ae1eaf0e

                                                                SHA1

                                                                940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                SHA256

                                                                36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                SHA512

                                                                366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun198361825f4.exe
                                                                MD5

                                                                f7ad507592d13a7a2243d264906de671

                                                                SHA1

                                                                13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                SHA256

                                                                d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                SHA512

                                                                3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun198361825f4.exe
                                                                MD5

                                                                f7ad507592d13a7a2243d264906de671

                                                                SHA1

                                                                13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                SHA256

                                                                d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                SHA512

                                                                3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19de8ff4b6aefeb8.exe
                                                                MD5

                                                                a59fcaa97312717fb21d7b2c06bca07d

                                                                SHA1

                                                                4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                SHA256

                                                                ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                SHA512

                                                                4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19de8ff4b6aefeb8.exe
                                                                MD5

                                                                a59fcaa97312717fb21d7b2c06bca07d

                                                                SHA1

                                                                4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                SHA256

                                                                ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                SHA512

                                                                4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19e4ade31b2a.exe
                                                                MD5

                                                                9535f08bd5920f84ac344f8884fe155d

                                                                SHA1

                                                                05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                SHA256

                                                                bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                SHA512

                                                                2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19e4ade31b2a.exe
                                                                MD5

                                                                9535f08bd5920f84ac344f8884fe155d

                                                                SHA1

                                                                05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                SHA256

                                                                bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                SHA512

                                                                2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19eb40faaaa9.exe
                                                                MD5

                                                                e268a668b507c25263cb0b8bb3aeb3be

                                                                SHA1

                                                                e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                SHA256

                                                                82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                SHA512

                                                                543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\Sun19eb40faaaa9.exe
                                                                MD5

                                                                e268a668b507c25263cb0b8bb3aeb3be

                                                                SHA1

                                                                e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                SHA256

                                                                82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                SHA512

                                                                543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\libcurl.dll
                                                                MD5

                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                SHA1

                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                SHA256

                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                SHA512

                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\libcurlpp.dll
                                                                MD5

                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                SHA1

                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                SHA256

                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                SHA512

                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\libgcc_s_dw2-1.dll
                                                                MD5

                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                SHA1

                                                                64264300801a353db324d11738ffed876550e1d3

                                                                SHA256

                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                SHA512

                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\libstdc++-6.dll
                                                                MD5

                                                                5e279950775baae5fea04d2cc4526bcc

                                                                SHA1

                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                SHA256

                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                SHA512

                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\libwinpthread-1.dll
                                                                MD5

                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                SHA1

                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                SHA256

                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                SHA512

                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\setup_install.exe
                                                                MD5

                                                                e863e62007e4c3c7c661ba11baf6e430

                                                                SHA1

                                                                f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                SHA256

                                                                26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                SHA512

                                                                93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                              • C:\Users\Admin\AppData\Local\Temp\7zS07D528B2\setup_install.exe
                                                                MD5

                                                                e863e62007e4c3c7c661ba11baf6e430

                                                                SHA1

                                                                f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                SHA256

                                                                26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                SHA512

                                                                93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                MD5

                                                                93460c75de91c3601b4a47d2b99d8f94

                                                                SHA1

                                                                f2e959a3291ef579ae254953e62d098fe4557572

                                                                SHA256

                                                                0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                SHA512

                                                                4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                MD5

                                                                93460c75de91c3601b4a47d2b99d8f94

                                                                SHA1

                                                                f2e959a3291ef579ae254953e62d098fe4557572

                                                                SHA256

                                                                0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                SHA512

                                                                4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                              • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                MD5

                                                                2e89b6ab4ab88cf155d91f2d3604d7a8

                                                                SHA1

                                                                a8822d55880c55e4bf4b7f2c93c6295bb7a18798

                                                                SHA256

                                                                afbbc0c21362190e115439dfeb2195ee8a503cbbe80f9b585d3cff9024668955

                                                                SHA512

                                                                8cccae93fe8e83551a92984af0433121a3247ab478ca68a4796a399616a0a19d99bee129e52799362f9236725fdf533a3abb20b1e91759499649a5b767404995

                                                              • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                MD5

                                                                2e89b6ab4ab88cf155d91f2d3604d7a8

                                                                SHA1

                                                                a8822d55880c55e4bf4b7f2c93c6295bb7a18798

                                                                SHA256

                                                                afbbc0c21362190e115439dfeb2195ee8a503cbbe80f9b585d3cff9024668955

                                                                SHA512

                                                                8cccae93fe8e83551a92984af0433121a3247ab478ca68a4796a399616a0a19d99bee129e52799362f9236725fdf533a3abb20b1e91759499649a5b767404995

                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                MD5

                                                                658c6f66c53438e70e5e13879ac97aa1

                                                                SHA1

                                                                3deff4add59135ea286334d2ebb9ec3da9be4e72

                                                                SHA256

                                                                5a438006caa201d404896608cdc87698a85ce4551a518ef8e2748eb9e7fd8a26

                                                                SHA512

                                                                01c23db53a065284872762b4bccc1f09213d18d859ca5223f6839f40fbb31ee5b5b1f2ae3227317509d1b09b2d0d8dd0a80aa501d81b55c08620cd95a107add0

                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                MD5

                                                                658c6f66c53438e70e5e13879ac97aa1

                                                                SHA1

                                                                3deff4add59135ea286334d2ebb9ec3da9be4e72

                                                                SHA256

                                                                5a438006caa201d404896608cdc87698a85ce4551a518ef8e2748eb9e7fd8a26

                                                                SHA512

                                                                01c23db53a065284872762b4bccc1f09213d18d859ca5223f6839f40fbb31ee5b5b1f2ae3227317509d1b09b2d0d8dd0a80aa501d81b55c08620cd95a107add0

                                                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                MD5

                                                                539aa376a378815cdff9c16dd1614224

                                                                SHA1

                                                                409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                SHA256

                                                                ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                SHA512

                                                                bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                MD5

                                                                539aa376a378815cdff9c16dd1614224

                                                                SHA1

                                                                409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                SHA256

                                                                ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                SHA512

                                                                bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                              • C:\Users\Admin\AppData\Local\Temp\is-L8HT1.tmp\Sun1966fb31dd5a07.tmp
                                                                MD5

                                                                206baca178d6ba6fbaff62dad0fbcc75

                                                                SHA1

                                                                4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                SHA256

                                                                dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                SHA512

                                                                7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                              • C:\Users\Admin\AppData\Local\Temp\is-SLLOE.tmp\setup_2.tmp
                                                                MD5

                                                                9303156631ee2436db23827e27337be4

                                                                SHA1

                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                SHA256

                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                SHA512

                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                              • C:\Users\Admin\AppData\Local\Temp\is-SLLOE.tmp\setup_2.tmp
                                                                MD5

                                                                9303156631ee2436db23827e27337be4

                                                                SHA1

                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                SHA256

                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                SHA512

                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                MD5

                                                                f9be28007149d38c6ccb7a7ab1fcf7e5

                                                                SHA1

                                                                eba6ac68efa579c97da96494cde7ce063579d168

                                                                SHA256

                                                                5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

                                                                SHA512

                                                                8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                MD5

                                                                f9be28007149d38c6ccb7a7ab1fcf7e5

                                                                SHA1

                                                                eba6ac68efa579c97da96494cde7ce063579d168

                                                                SHA256

                                                                5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

                                                                SHA512

                                                                8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                MD5

                                                                7c1aa759f5b3bac4866ccd6b731b3464

                                                                SHA1

                                                                81b692e8bc4f6377ac70ee5544db139d7e63b5eb

                                                                SHA256

                                                                7dfce432d6d3f343a82832bdef3e0377a3fd8949c341a04b9cc67a3fe0d4b4ea

                                                                SHA512

                                                                cd2a67ec43877dd492c3afa7276943bdc4785464bdd51bebfb29bc6644a6140323ff0b74b9e54c67244c799456f91403ed499da68d060d3f02cb693228c40222

                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                MD5

                                                                7c1aa759f5b3bac4866ccd6b731b3464

                                                                SHA1

                                                                81b692e8bc4f6377ac70ee5544db139d7e63b5eb

                                                                SHA256

                                                                7dfce432d6d3f343a82832bdef3e0377a3fd8949c341a04b9cc67a3fe0d4b4ea

                                                                SHA512

                                                                cd2a67ec43877dd492c3afa7276943bdc4785464bdd51bebfb29bc6644a6140323ff0b74b9e54c67244c799456f91403ed499da68d060d3f02cb693228c40222

                                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                MD5

                                                                3f85c284c00d521faf86158691fd40c5

                                                                SHA1

                                                                ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                SHA256

                                                                28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                SHA512

                                                                0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                MD5

                                                                3f85c284c00d521faf86158691fd40c5

                                                                SHA1

                                                                ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                SHA256

                                                                28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                SHA512

                                                                0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                MD5

                                                                478b80973ab03fb9dcc9be926800a70a

                                                                SHA1

                                                                9125ef4d166066f413a5c9920a66140f76a46a60

                                                                SHA256

                                                                eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                SHA512

                                                                0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                MD5

                                                                478b80973ab03fb9dcc9be926800a70a

                                                                SHA1

                                                                9125ef4d166066f413a5c9920a66140f76a46a60

                                                                SHA256

                                                                eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                SHA512

                                                                0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                              • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                MD5

                                                                1b7db15e0dd4983b1b88a27e64d7c81f

                                                                SHA1

                                                                6c3baad78bf8f05e9c40c6892fd4a930378922bf

                                                                SHA256

                                                                c4b7af56f21bed6a4c8ea6e4d8008e683e07d0c678d5adcb6a1e3ddc53b3ae50

                                                                SHA512

                                                                cb08657c14276feb03879200a9c119a2ae3804f27ad2ac3b7002b44fc003154fc7e27aeb70efa75a6e79eef5719928083f791dd36eb070e03f3f98df05e0bbce

                                                              • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                MD5

                                                                1b7db15e0dd4983b1b88a27e64d7c81f

                                                                SHA1

                                                                6c3baad78bf8f05e9c40c6892fd4a930378922bf

                                                                SHA256

                                                                c4b7af56f21bed6a4c8ea6e4d8008e683e07d0c678d5adcb6a1e3ddc53b3ae50

                                                                SHA512

                                                                cb08657c14276feb03879200a9c119a2ae3804f27ad2ac3b7002b44fc003154fc7e27aeb70efa75a6e79eef5719928083f791dd36eb070e03f3f98df05e0bbce

                                                              • \Users\Admin\AppData\Local\Temp\7zS07D528B2\libcurl.dll
                                                                MD5

                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                SHA1

                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                SHA256

                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                SHA512

                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                              • \Users\Admin\AppData\Local\Temp\7zS07D528B2\libcurlpp.dll
                                                                MD5

                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                SHA1

                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                SHA256

                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                SHA512

                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                              • \Users\Admin\AppData\Local\Temp\7zS07D528B2\libgcc_s_dw2-1.dll
                                                                MD5

                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                SHA1

                                                                64264300801a353db324d11738ffed876550e1d3

                                                                SHA256

                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                SHA512

                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                              • \Users\Admin\AppData\Local\Temp\7zS07D528B2\libgcc_s_dw2-1.dll
                                                                MD5

                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                SHA1

                                                                64264300801a353db324d11738ffed876550e1d3

                                                                SHA256

                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                SHA512

                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                              • \Users\Admin\AppData\Local\Temp\7zS07D528B2\libstdc++-6.dll
                                                                MD5

                                                                5e279950775baae5fea04d2cc4526bcc

                                                                SHA1

                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                SHA256

                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                SHA512

                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                              • \Users\Admin\AppData\Local\Temp\7zS07D528B2\libwinpthread-1.dll
                                                                MD5

                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                SHA1

                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                SHA256

                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                SHA512

                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                              • \Users\Admin\AppData\Local\Temp\is-A1KIF.tmp\idp.dll
                                                                MD5

                                                                8f995688085bced38ba7795f60a5e1d3

                                                                SHA1

                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                SHA256

                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                SHA512

                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                              • memory/336-170-0x0000000000000000-mapping.dmp
                                                              • memory/396-375-0x000001A3BEA50000-0x000001A3BEAC4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/412-146-0x0000000000000000-mapping.dmp
                                                              • memory/536-212-0x0000000001630000-0x0000000001632000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/536-180-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/536-164-0x0000000000000000-mapping.dmp
                                                              • memory/536-195-0x0000000001620000-0x0000000001621000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/608-657-0x0000000000000000-mapping.dmp
                                                              • memory/608-658-0x0000000002AF0000-0x0000000002AF2000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/668-166-0x0000000000000000-mapping.dmp
                                                              • memory/732-269-0x0000000000000000-mapping.dmp
                                                              • memory/732-323-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/732-324-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                Filesize

                                                                352KB

                                                              • memory/776-144-0x0000000000000000-mapping.dmp
                                                              • memory/888-169-0x0000000000000000-mapping.dmp
                                                              • memory/888-222-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/888-223-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                Filesize

                                                                308KB

                                                              • memory/944-175-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/944-197-0x000000001B5E0000-0x000000001B5E2000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/944-168-0x0000000000000000-mapping.dmp
                                                              • memory/988-268-0x00000000062A0000-0x00000000062A1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-205-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-171-0x0000000000000000-mapping.dmp
                                                              • memory/988-236-0x0000000005400000-0x000000000541D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/988-211-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-237-0x0000000006150000-0x0000000006151000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-235-0x0000000006010000-0x0000000006033000-memory.dmp
                                                                Filesize

                                                                140KB

                                                              • memory/988-242-0x0000000006870000-0x0000000006871000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-246-0x0000000006110000-0x0000000006111000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-247-0x0000000006370000-0x0000000006371000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/988-217-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1064-404-0x00000294CDA70000-0x00000294CDAE4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/1160-402-0x0000018FF0B60000-0x0000018FF0BD4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/1176-410-0x00000264ED4B0000-0x00000264ED524000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/1216-669-0x0000000000000000-mapping.dmp
                                                              • memory/1224-224-0x00000000008F0000-0x0000000000938000-memory.dmp
                                                                Filesize

                                                                288KB

                                                              • memory/1224-174-0x0000000000000000-mapping.dmp
                                                              • memory/1224-225-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/1300-282-0x0000000000000000-mapping.dmp
                                                              • memory/1300-315-0x0000017831E04000-0x0000017831E05000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1300-302-0x0000017831E00000-0x0000017831E02000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/1300-317-0x0000017831E05000-0x0000017831E07000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/1300-312-0x0000017831E02000-0x0000017831E04000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/1300-286-0x0000017817750000-0x0000017817751000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1336-226-0x00000000009A0000-0x0000000000A74000-memory.dmp
                                                                Filesize

                                                                848KB

                                                              • memory/1336-177-0x0000000000000000-mapping.dmp
                                                              • memory/1336-227-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                Filesize

                                                                860KB

                                                              • memory/1392-442-0x00000256C9A80000-0x00000256C9AF4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/1412-408-0x0000029BFA740000-0x0000029BFA7B4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/1420-219-0x00000214F83C2000-0x00000214F83C4000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/1420-220-0x00000214F83C5000-0x00000214F83C7000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/1420-191-0x00000214F5B80000-0x00000214F5B81000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1420-232-0x00000214FC590000-0x00000214FC591000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1420-201-0x00000214F7950000-0x00000214F795B000-memory.dmp
                                                                Filesize

                                                                44KB

                                                              • memory/1420-178-0x0000000000000000-mapping.dmp
                                                              • memory/1420-204-0x00000214F9320000-0x00000214F9321000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1420-210-0x00000214F83C0000-0x00000214F83C2000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/1420-214-0x00000214FC230000-0x00000214FC2AE000-memory.dmp
                                                                Filesize

                                                                504KB

                                                              • memory/1420-221-0x00000214F83C4000-0x00000214F83C5000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/1728-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                Filesize

                                                                100KB

                                                              • memory/1728-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                Filesize

                                                                572KB

                                                              • memory/1728-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                Filesize

                                                                1.5MB

                                                              • memory/1728-118-0x0000000000000000-mapping.dmp
                                                              • memory/1728-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                Filesize

                                                                100KB

                                                              • memory/1728-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                Filesize

                                                                100KB

                                                              • memory/1728-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                Filesize

                                                                100KB

                                                              • memory/1728-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                Filesize

                                                                152KB

                                                              • memory/1792-184-0x0000000000000000-mapping.dmp
                                                              • memory/1860-412-0x00000294C8A80000-0x00000294C8AF4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2020-328-0x0000000000000000-mapping.dmp
                                                              • memory/2020-345-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-215-0x0000000006FD0000-0x0000000006FD1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-250-0x00000000087C0000-0x00000000087C1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-230-0x0000000007C40000-0x0000000007C41000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-207-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-229-0x0000000007E20000-0x0000000007E21000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-231-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-233-0x0000000007E90000-0x0000000007E91000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-385-0x0000000006FD3000-0x0000000006FD4000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-248-0x0000000007CF0000-0x0000000007CF1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-218-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-261-0x00000000086A0000-0x00000000086A1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-209-0x0000000007610000-0x0000000007611000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-228-0x0000000007540000-0x0000000007541000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-216-0x0000000006FD2000-0x0000000006FD3000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2060-187-0x0000000000000000-mapping.dmp
                                                              • memory/2060-349-0x000000007F330000-0x000000007F331000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2064-295-0x0000000000530000-0x0000000000545000-memory.dmp
                                                                Filesize

                                                                84KB

                                                              • memory/2096-321-0x0000000000000000-mapping.dmp
                                                              • memory/2096-325-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/2128-304-0x0000000000000000-mapping.dmp
                                                              • memory/2384-386-0x0000025029760000-0x00000250297D4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2404-380-0x0000015476050000-0x00000154760C4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2428-189-0x0000000000000000-mapping.dmp
                                                              • memory/2428-198-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                Filesize

                                                                184KB

                                                              • memory/2432-190-0x0000000000000000-mapping.dmp
                                                              • memory/2548-381-0x0000020922600000-0x0000020922674000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2616-383-0x0000028156AD0000-0x0000028156B44000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2616-362-0x00007FF7C1D84060-mapping.dmp
                                                              • memory/2616-662-0x0000028158310000-0x000002815832B000-memory.dmp
                                                                Filesize

                                                                108KB

                                                              • memory/2672-278-0x0000000000000000-mapping.dmp
                                                              • memory/2672-281-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2672-293-0x000000001B0A0000-0x000000001B0A2000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/2676-443-0x000002FBB1970000-0x000002FBB19E4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2696-446-0x00000230A3970000-0x00000230A39E4000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/2984-263-0x0000000000000000-mapping.dmp
                                                              • memory/2984-266-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2984-277-0x000000001AF90000-0x000000001AF92000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/3116-162-0x0000000000000000-mapping.dmp
                                                              • memory/3216-150-0x0000000000000000-mapping.dmp
                                                              • memory/3440-115-0x0000000000000000-mapping.dmp
                                                              • memory/3488-253-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/3488-249-0x0000000000000000-mapping.dmp
                                                              • memory/3700-374-0x00000000044B0000-0x000000000450F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/3700-372-0x00000000043A1000-0x00000000044A2000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/3700-152-0x0000000000000000-mapping.dmp
                                                              • memory/3700-343-0x0000000000000000-mapping.dmp
                                                              • memory/3804-335-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                Filesize

                                                                384KB

                                                              • memory/3804-351-0x0000000002304000-0x0000000002306000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/3804-326-0x0000000000460000-0x000000000050E000-memory.dmp
                                                                Filesize

                                                                696KB

                                                              • memory/3804-330-0x0000000000680000-0x000000000069F000-memory.dmp
                                                                Filesize

                                                                124KB

                                                              • memory/3804-338-0x0000000002300000-0x0000000002301000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/3804-273-0x0000000000000000-mapping.dmp
                                                              • memory/3804-341-0x0000000002303000-0x0000000002304000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/3804-339-0x0000000002302000-0x0000000002303000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/3844-673-0x0000000000000000-mapping.dmp
                                                              • memory/3848-154-0x0000000000000000-mapping.dmp
                                                              • memory/3912-354-0x0000000000000000-mapping.dmp
                                                              • memory/3992-156-0x0000000000000000-mapping.dmp
                                                              • memory/4120-294-0x0000000000000000-mapping.dmp
                                                              • memory/4120-300-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/4124-240-0x0000000000000000-mapping.dmp
                                                              • memory/4124-244-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4160-199-0x0000000000000000-mapping.dmp
                                                              • memory/4160-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4192-160-0x0000000000000000-mapping.dmp
                                                              • memory/4332-316-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4332-311-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4332-310-0x0000000000000000-mapping.dmp
                                                              • memory/4348-158-0x0000000000000000-mapping.dmp
                                                              • memory/4384-142-0x0000000000000000-mapping.dmp
                                                              • memory/4408-140-0x0000000000000000-mapping.dmp
                                                              • memory/4416-327-0x0000000000000000-mapping.dmp
                                                              • memory/4424-258-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4424-260-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4424-255-0x0000000000000000-mapping.dmp
                                                              • memory/4424-276-0x000000001AEF0000-0x000000001AEF2000-memory.dmp
                                                                Filesize

                                                                8KB

                                                              • memory/4456-305-0x0000000000000000-mapping.dmp
                                                              • memory/4456-318-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4512-139-0x0000000000000000-mapping.dmp
                                                              • memory/4520-148-0x0000000000000000-mapping.dmp
                                                              • memory/4688-376-0x000001DC37AE0000-0x000001DC37B2D000-memory.dmp
                                                                Filesize

                                                                308KB

                                                              • memory/4688-379-0x000001DC37BA0000-0x000001DC37C14000-memory.dmp
                                                                Filesize

                                                                464KB

                                                              • memory/4852-301-0x0000000000000000-mapping.dmp
                                                              • memory/5356-400-0x0000000000000000-mapping.dmp
                                                              • memory/5520-664-0x0000000000000000-mapping.dmp
                                                              • memory/5560-667-0x0000000000000000-mapping.dmp
                                                              • memory/5576-668-0x0000000000000000-mapping.dmp
                                                              • memory/5912-464-0x0000000000000000-mapping.dmp
                                                              • memory/5912-473-0x0000000004F23000-0x0000000005024000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/6196-683-0x0000000000000000-mapping.dmp
                                                              • memory/6328-685-0x0000000000000000-mapping.dmp
                                                              • memory/6468-687-0x0000000000000000-mapping.dmp
                                                              • memory/6568-688-0x0000000000000000-mapping.dmp
                                                              • memory/6784-689-0x0000000000000000-mapping.dmp
                                                              • memory/6832-690-0x0000000000000000-mapping.dmp
                                                              • memory/7044-691-0x0000000000000000-mapping.dmp
                                                              • memory/7108-692-0x0000000000000000-mapping.dmp